diff --git a/flyteidl/clients/go/admin/authtype_enumer.go b/flyteidl/clients/go/admin/authtype_enumer.go new file mode 100644 index 0000000000..0367a3345e --- /dev/null +++ b/flyteidl/clients/go/admin/authtype_enumer.go @@ -0,0 +1,85 @@ +// Code generated by "enumer --type=AuthType -json -yaml -trimprefix=AuthType"; DO NOT EDIT. + +// +package admin + +import ( + "encoding/json" + "fmt" +) + +const _AuthTypeName = "ClientSecretPkce" + +var _AuthTypeIndex = [...]uint8{0, 12, 16} + +func (i AuthType) String() string { + if i >= AuthType(len(_AuthTypeIndex)-1) { + return fmt.Sprintf("AuthType(%d)", i) + } + return _AuthTypeName[_AuthTypeIndex[i]:_AuthTypeIndex[i+1]] +} + +var _AuthTypeValues = []AuthType{0, 1} + +var _AuthTypeNameToValueMap = map[string]AuthType{ + _AuthTypeName[0:12]: 0, + _AuthTypeName[12:16]: 1, +} + +// AuthTypeString retrieves an enum value from the enum constants string name. +// Throws an error if the param is not part of the enum. +func AuthTypeString(s string) (AuthType, error) { + if val, ok := _AuthTypeNameToValueMap[s]; ok { + return val, nil + } + return 0, fmt.Errorf("%s does not belong to AuthType values", s) +} + +// AuthTypeValues returns all values of the enum +func AuthTypeValues() []AuthType { + return _AuthTypeValues +} + +// IsAAuthType returns "true" if the value is listed in the enum definition. "false" otherwise +func (i AuthType) IsAAuthType() bool { + for _, v := range _AuthTypeValues { + if i == v { + return true + } + } + return false +} + +// MarshalJSON implements the json.Marshaler interface for AuthType +func (i AuthType) MarshalJSON() ([]byte, error) { + return json.Marshal(i.String()) +} + +// UnmarshalJSON implements the json.Unmarshaler interface for AuthType +func (i *AuthType) UnmarshalJSON(data []byte) error { + var s string + if err := json.Unmarshal(data, &s); err != nil { + return fmt.Errorf("AuthType should be a string, got %s", data) + } + + var err error + *i, err = AuthTypeString(s) + return err +} + +// MarshalYAML implements a YAML Marshaler for AuthType +func (i AuthType) MarshalYAML() (interface{}, error) { + return i.String(), nil +} + +// UnmarshalYAML implements a YAML Unmarshaler for AuthType +func (i *AuthType) UnmarshalYAML(unmarshal func(interface{}) error) error { + var s string + if err := unmarshal(&s); err != nil { + return err + } + + var err error + *i, err = AuthTypeString(s) + return err +} diff --git a/flyteidl/clients/go/admin/client.go b/flyteidl/clients/go/admin/client.go index 965ba41805..717cc9a001 100644 --- a/flyteidl/clients/go/admin/client.go +++ b/flyteidl/clients/go/admin/client.go @@ -2,20 +2,20 @@ package admin import ( "context" - "errors" "fmt" "io/ioutil" - "net/http" "strings" "sync" - "github.com/coreos/go-oidc" "github.com/flyteorg/flyteidl/clients/go/admin/mocks" + "github.com/flyteorg/flyteidl/clients/go/admin/pkce" "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" "github.com/flyteorg/flytestdlib/logger" - grpc_middleware "github.com/grpc-ecosystem/go-grpc-middleware" - grpc_retry "github.com/grpc-ecosystem/go-grpc-middleware/retry" - grpc_prometheus "github.com/grpc-ecosystem/go-grpc-prometheus" + + grpcMiddleware "github.com/grpc-ecosystem/go-grpc-middleware" + grpcRetry "github.com/grpc-ecosystem/go-grpc-middleware/retry" + grpcPrometheus "github.com/grpc-ecosystem/go-grpc-prometheus" + "golang.org/x/oauth2" "golang.org/x/oauth2/clientcredentials" "google.golang.org/grpc" "google.golang.org/grpc/credentials" @@ -24,26 +24,53 @@ import ( var ( once = sync.Once{} adminConnection *grpc.ClientConn + + // A new connection just for auth metadata service since it will be used to retrieve auth + // related information that's needed to initialize the Clientset. + onceAuthMetadata = sync.Once{} + authMetadataConnection *grpc.ClientConn ) +// Clientset contains the clients exposed to communicate with various admin services. +type Clientset struct { + adminServiceClient service.AdminServiceClient + authMetadataServiceClient service.AuthMetadataServiceClient + identityServiceClient service.IdentityServiceClient +} + +// AdminClient retrieves the AdminServiceClient +func (c Clientset) AdminClient() service.AdminServiceClient { + return c.adminServiceClient +} + +// AuthMetadataClient retrieves the AuthMetadataServiceClient +func (c Clientset) AuthMetadataClient() service.AuthMetadataServiceClient { + return c.authMetadataServiceClient +} + +func (c Clientset) IdentityClient() service.IdentityServiceClient { + return c.identityServiceClient +} + func NewAdminClient(ctx context.Context, conn *grpc.ClientConn) service.AdminServiceClient { logger.Infof(ctx, "Initialized Admin client") return service.NewAdminServiceClient(conn) } -func GetAdditionalAdminClientConfigOptions(cfg Config) []grpc.DialOption { +func GetAdditionalAdminClientConfigOptions(cfg *Config) []grpc.DialOption { opts := make([]grpc.DialOption, 0, 2) backoffConfig := grpc.BackoffConfig{ MaxDelay: cfg.MaxBackoffDelay.Duration, } + opts = append(opts, grpc.WithBackoffConfig(backoffConfig)) - timeoutDialOption := grpc_retry.WithPerRetryTimeout(cfg.PerRetryTimeout.Duration) - maxRetriesOption := grpc_retry.WithMax(uint(cfg.MaxRetries)) + timeoutDialOption := grpcRetry.WithPerRetryTimeout(cfg.PerRetryTimeout.Duration) + maxRetriesOption := grpcRetry.WithMax(uint(cfg.MaxRetries)) - retryInterceptor := grpc_retry.UnaryClientInterceptor(timeoutDialOption, maxRetriesOption) - finalUnaryInterceptor := grpc_middleware.ChainUnaryClient( - grpc_prometheus.UnaryClientInterceptor, + retryInterceptor := grpcRetry.UnaryClientInterceptor(timeoutDialOption, maxRetriesOption) + finalUnaryInterceptor := grpcMiddleware.ChainUnaryClient( + grpcPrometheus.UnaryClientInterceptor, retryInterceptor, ) @@ -54,62 +81,116 @@ func GetAdditionalAdminClientConfigOptions(cfg Config) []grpc.DialOption { return opts } -// This function assumes that the authorization server supports the OAuth metadata standard, and uses the oidc -// library to retrieve the token endpoint. -func getTokenEndpointFromAuthServer(ctx context.Context, authorizationServer string) (string, error) { - if authorizationServer == "" { - logger.Errorf(ctx, "Attempting to construct provider with empty authorizationServer") - return "", errors.New("cannot get token URL from empty authorizationServer") +// This retrieves a DialOption that contains a source for generating JWTs for authentication with Flyte Admin. If +// the token endpoint is set in the config, that will be used, otherwise it'll attempt to make a metadata call. +func getAuthenticationDialOption(ctx context.Context, cfg *Config, tokenCache pkce.TokenCache, + authClient service.AuthMetadataServiceClient) (grpc.DialOption, error) { + + tokenURL := cfg.TokenURL + if len(tokenURL) == 0 { + metadata, err := authClient.GetOAuth2Metadata(ctx, &service.OAuth2MetadataRequest{}) + if err != nil { + return nil, fmt.Errorf("failed to fetch auth metadata. Error: %v", err) + } + + tokenURL = metadata.TokenEndpoint } - oidcCtx := oidc.ClientContext(ctx, &http.Client{}) - provider, err := oidc.NewProvider(oidcCtx, authorizationServer) + clientMetadata, err := authClient.GetPublicClientConfig(ctx, &service.PublicClientAuthConfigRequest{}) if err != nil { - logger.Errorf(ctx, "Error when constructing new OIDC Provider") - return "", err + return nil, fmt.Errorf("failed to fetch client metadata. Error: %v", err) } - logger.Infof(ctx, "Constructing Admin client with token endpoint %s", provider.Endpoint().TokenURL) - - return provider.Endpoint().TokenURL, nil -} -// This retrieves a DialOption that contains a source for generating JWTs for authentication with Flyte Admin. -// It will first attempt to retrieve the token endpoint by making a metadata call. If that fails, but the token endpoint -// is set in the config, that will be used instead. -func getAuthenticationDialOption(ctx context.Context, cfg Config) (grpc.DialOption, error) { - var tokenURL string - tokenURL, err := getTokenEndpointFromAuthServer(ctx, cfg.AuthorizationServerURL) - if err != nil || tokenURL == "" { - logger.Infof(ctx, "No token URL found from configuration Issuer, looking for token endpoint directly") + var tSource oauth2.TokenSource + if cfg.AuthType == AuthTypeClientSecret { + tSource, err = getClientCredentialsTokenSource(ctx, cfg, clientMetadata, tokenURL) if err != nil { - logger.Errorf(ctx, "Err is %s", err) + return nil, err } - tokenURL = cfg.TokenURL - if tokenURL == "" { - return nil, errors.New("no token endpoint could be found") + } else if cfg.AuthType == AuthTypePkce { + tokenOrchestrator, err := pkce.NewTokenOrchestrator(ctx, cfg.PkceConfig, tokenCache, authClient) + if err != nil { + return nil, err } + + tSource, err = getPkceAuthTokenSource(ctx, tokenOrchestrator) + if err != nil { + return nil, err + } + } else { + return nil, fmt.Errorf("unsupported type %v", cfg.AuthType) } + oauthTokenSource := NewCustomHeaderTokenSource(tSource, cfg.UseInsecureConnection, clientMetadata.AuthorizationMetadataKey) + return grpc.WithPerRPCCredentials(oauthTokenSource), nil +} + +// Returns the client credentials token source to be used eg by flytepropeller to communicate with admin/ by CI +func getClientCredentialsTokenSource(ctx context.Context, cfg *Config, + clientMetadata *service.PublicClientAuthConfigResponse, tokenURL string) (oauth2.TokenSource, error) { + secretBytes, err := ioutil.ReadFile(cfg.ClientSecretLocation) if err != nil { logger.Errorf(ctx, "Error reading secret from location %s", cfg.ClientSecretLocation) return nil, err } + secret := strings.TrimSpace(string(secretBytes)) + scopes := cfg.Scopes + if len(scopes) == 0 { + scopes = clientMetadata.Scopes + } ccConfig := clientcredentials.Config{ ClientID: cfg.ClientID, ClientSecret: secret, TokenURL: tokenURL, - Scopes: cfg.Scopes, + Scopes: scopes, } - tSource := ccConfig.TokenSource(ctx) - oauthTokenSource := NewCustomHeaderTokenSource(tSource, cfg.AuthorizationHeader) - return grpc.WithPerRPCCredentials(oauthTokenSource), nil + + return ccConfig.TokenSource(ctx), nil } -func NewAdminConnection(ctx context.Context, cfg Config) (*grpc.ClientConn, error) { - var opts []grpc.DialOption +// Returns the token source which would be used for three legged oauth. eg : for admin to authorize access to flytectl +func getPkceAuthTokenSource(ctx context.Context, tokenOrchestrator pkce.TokenOrchestrator) (oauth2.TokenSource, error) { + // explicitly ignore error while fetching token from cache. + authToken, err := tokenOrchestrator.FetchTokenFromCacheOrRefreshIt(ctx) + if err != nil { + logger.Warnf(ctx, "Failed fetching from cache. Will restart the flow. Error: %v", err) + } + + if authToken == nil { + // Fetch using auth flow + if authToken, err = tokenOrchestrator.FetchTokenFromAuthFlow(ctx); err != nil { + logger.Errorf(ctx, "Error fetching token using auth flow due to %v", err) + return nil, err + } + } + + return &pkce.SimpleTokenSource{ + CachedToken: authToken, + }, nil +} + +// InitializeAuthMetadataClient creates a new anonymously Auth Metadata Service client. +func InitializeAuthMetadataClient(ctx context.Context, cfg *Config) (client service.AuthMetadataServiceClient, err error) { + onceAuthMetadata.Do(func() { + authMetadataConnection, err = NewAdminConnection(ctx, cfg) + }) + + if err != nil { + return nil, fmt.Errorf("failed to initialize admin connection. Error: %w", err) + } + + return service.NewAuthMetadataServiceClient(authMetadataConnection), nil +} + +func NewAdminConnection(_ context.Context, cfg *Config, opts ...grpc.DialOption) (*grpc.ClientConn, error) { + if opts == nil { + // Initialize opts list to the potential number of options we will add. Initialization optimizes memory + // allocation. + opts = make([]grpc.DialOption, 0, 5) + } if cfg.UseInsecureConnection { opts = append(opts, grpc.WithInsecure()) @@ -117,42 +198,78 @@ func NewAdminConnection(ctx context.Context, cfg Config) (*grpc.ClientConn, erro // TODO: as of Go 1.11.4, this is not supported on Windows. https://github.com/golang/go/issues/16736 creds := credentials.NewClientTLSFromCert(nil, "") opts = append(opts, grpc.WithTransportCredentials(creds)) - if cfg.UseAuth { - logger.Infof(ctx, "Instantiating a token source to authenticate against Admin, ID: %s", cfg.ClientID) - jwtDialOption, err := getAuthenticationDialOption(ctx, cfg) - if err != nil { - return nil, err - } - opts = append(opts, jwtDialOption) - } } opts = append(opts, GetAdditionalAdminClientConfigOptions(cfg)...) + return grpc.Dial(cfg.Endpoint.String(), opts...) } // Create an AdminClient with a shared Admin connection for the process -func InitializeAdminClient(ctx context.Context, cfg Config) service.AdminServiceClient { +// Deprecated: Please use initializeClients instead. +func InitializeAdminClient(ctx context.Context, cfg *Config, opts ...grpc.DialOption) service.AdminServiceClient { + set, err := initializeClients(ctx, cfg, nil, opts...) + if err != nil { + logger.Panicf(ctx, "Failed to initialize client. Error: %v", err) + return nil + } + + return set.AdminClient() +} + +// initializeClients creates an AdminClient, AuthServiceClient and IdentityServiceClient with a shared Admin connection +// for the process. Note that if called with different cfg/dialoptions, it will not refresh the connection. +func initializeClients(ctx context.Context, cfg *Config, tokenCache pkce.TokenCache, opts ...grpc.DialOption) (*Clientset, error) { once.Do(func() { - var err error - adminConnection, err = NewAdminConnection(ctx, cfg) + authMetadataClient, err := InitializeAuthMetadataClient(ctx, cfg) + if err != nil { + logger.Panicf(ctx, "failed to initialize Auth Metadata Client. Error: %v", err) + } + + // If auth is enabled, this call will return the required information to use to authenticate, otherwise, + // start the client without authentication. + opt, err := getAuthenticationDialOption(ctx, cfg, tokenCache, authMetadataClient) + if err != nil { + logger.Warnf(ctx, "Starting an unauthenticated client because: %v", err) + } + + if opt != nil { + opts = append(opts, opt) + } + + adminConnection, err = NewAdminConnection(ctx, cfg, opts...) if err != nil { logger.Panicf(ctx, "failed to initialize Admin connection. Err: %s", err.Error()) } }) - return NewAdminClient(ctx, adminConnection) + var cs Clientset + cs.adminServiceClient = NewAdminClient(ctx, adminConnection) + cs.authMetadataServiceClient = service.NewAuthMetadataServiceClient(adminConnection) + cs.identityServiceClient = service.NewIdentityServiceClient(adminConnection) + return &cs, nil } -func InitializeAdminClientFromConfig(ctx context.Context) (service.AdminServiceClient, error) { - cfg := GetConfig(ctx) - if cfg == nil { - return nil, fmt.Errorf("retrieved Nil config for [%s] key", configSectionKey) +// Deprecated: Please use NewClientsetBuilder() instead. +func InitializeAdminClientFromConfig(ctx context.Context, tokenCache pkce.TokenCache, opts ...grpc.DialOption) (service.AdminServiceClient, error) { + clientSet, err := initializeClients(ctx, GetConfig(ctx), tokenCache, opts...) + if err != nil { + return nil, err } - return InitializeAdminClient(ctx, *cfg), nil + + return clientSet.AdminClient(), nil } func InitializeMockAdminClient() service.AdminServiceClient { logger.Infof(context.TODO(), "Initialized Mock Admin client") return &mocks.AdminServiceClient{} } + +func InitializeMockClientset() *Clientset { + logger.Infof(context.TODO(), "Initialized Mock Clientset") + return &Clientset{ + adminServiceClient: &mocks.AdminServiceClient{}, + authMetadataServiceClient: &mocks.AuthMetadataServiceClient{}, + identityServiceClient: &mocks.IdentityServiceClient{}, + } +} diff --git a/flyteidl/clients/go/admin/client_builder.go b/flyteidl/clients/go/admin/client_builder.go new file mode 100644 index 0000000000..11a5098c7f --- /dev/null +++ b/flyteidl/clients/go/admin/client_builder.go @@ -0,0 +1,55 @@ +package admin + +import ( + "context" + + "google.golang.org/grpc" + + "github.com/flyteorg/flyteidl/clients/go/admin/pkce" +) + +// ClientsetBuilder is used to build the clientset. This allows custom token cache implementations to be plugged in. +type ClientsetBuilder struct { + config *Config + tokenCache pkce.TokenCache + opts []grpc.DialOption +} + +// ClientSetBuilder is constructor function to be used by the clients in interacting with the builder +func ClientSetBuilder() *ClientsetBuilder { + return &ClientsetBuilder{} +} + +// WithConfig provides the admin config to be used for constructing the clientset +func (cb *ClientsetBuilder) WithConfig(config *Config) *ClientsetBuilder { + cb.config = config + return cb +} + +// WithTokenCache allows pluggable token cache implemetations. eg; flytectl uses keyring as tokenCache +func (cb *ClientsetBuilder) WithTokenCache(tokenCache pkce.TokenCache) *ClientsetBuilder { + cb.tokenCache = tokenCache + return cb +} + +func (cb *ClientsetBuilder) WithDialOptions(opts ...grpc.DialOption) *ClientsetBuilder { + cb.opts = opts + return cb +} + +// Build the clientset using the current state of the ClientsetBuilder +func (cb *ClientsetBuilder) Build(ctx context.Context) (*Clientset, error) { + if cb.tokenCache == nil { + cb.tokenCache = &pkce.TokenCacheInMemoryProvider{} + } + + if cb.config == nil { + cb.config = GetConfig(ctx) + } + + return initializeClients(ctx, cb.config, cb.tokenCache, cb.opts...) +} + +func NewClientsetBuilder() *ClientsetBuilder { + return &ClientsetBuilder{} +} diff --git a/flyteidl/clients/go/admin/client_builder_test.go b/flyteidl/clients/go/admin/client_builder_test.go new file mode 100644 index 0000000000..8cca17639b --- /dev/null +++ b/flyteidl/clients/go/admin/client_builder_test.go @@ -0,0 +1,19 @@ +package admin + +import ( + "context" + "reflect" + "testing" + + "github.com/flyteorg/flyteidl/clients/go/admin/pkce" + "github.com/stretchr/testify/assert" +) + +func TestClientsetBuilder_Build(t *testing.T) { + cb := NewClientsetBuilder().WithConfig(&Config{ + UseInsecureConnection: true, + }).WithTokenCache(&pkce.TokenCacheInMemoryProvider{}) + _, err := cb.Build(context.Background()) + assert.NoError(t, err) + assert.True(t, reflect.TypeOf(cb.tokenCache) == reflect.TypeOf(&pkce.TokenCacheInMemoryProvider{})) +} diff --git a/flyteidl/clients/go/admin/client_test.go b/flyteidl/clients/go/admin/client_test.go index 4efad36bc1..b8c5866e0a 100644 --- a/flyteidl/clients/go/admin/client_test.go +++ b/flyteidl/clients/go/admin/client_test.go @@ -2,13 +2,25 @@ package admin import ( "context" + "encoding/json" + "fmt" + "io/ioutil" + "net/http" "net/url" "sync" "testing" "time" + "github.com/flyteorg/flyteidl/clients/go/admin/mocks" + "github.com/flyteorg/flyteidl/clients/go/admin/pkce" + pkcemocks "github.com/flyteorg/flyteidl/clients/go/admin/pkce/mocks" + "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" "github.com/flyteorg/flytestdlib/config" + "github.com/flyteorg/flytestdlib/logger" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/mock" + "golang.org/x/oauth2" ) func TestInitializeAndGetAdminClient(t *testing.T) { @@ -17,18 +29,24 @@ func TestInitializeAndGetAdminClient(t *testing.T) { t.Run("legal", func(t *testing.T) { u, err := url.Parse("http://localhost:8089") assert.NoError(t, err) - assert.NotNil(t, InitializeAdminClient(ctx, Config{ + assert.NotNil(t, InitializeAdminClient(ctx, &Config{ Endpoint: config.URL{URL: *u}, })) }) t.Run("illegal", func(t *testing.T) { - adminConnection = nil once = sync.Once{} - assert.NotNil(t, InitializeAdminClient(ctx, Config{})) + assert.NotNil(t, InitializeAdminClient(ctx, &Config{})) }) } +func TestInitializeMockClientset(t *testing.T) { + c := InitializeMockClientset() + assert.NotNil(t, c) + assert.NotNil(t, c.adminServiceClient) + assert.NotNil(t, c.authMetadataServiceClient) +} + func TestInitializeMockAdminClient(t *testing.T) { c := InitializeMockAdminClient() assert.NotNil(t, c) @@ -36,12 +54,200 @@ func TestInitializeMockAdminClient(t *testing.T) { func TestGetAdditionalAdminClientConfigOptions(t *testing.T) { u, _ := url.Parse("localhost:8089") - adminServiceConfig := Config{ + adminServiceConfig := &Config{ + Endpoint: config.URL{URL: *u}, + UseInsecureConnection: true, + PerRetryTimeout: config.Duration{Duration: 1 * time.Second}, + } + + assert.NoError(t, SetConfig(adminServiceConfig)) + + ctx := context.Background() + t.Run("legal", func(t *testing.T) { + u, err := url.Parse("http://localhost:8089") + assert.NoError(t, err) + clientSet, err := ClientSetBuilder().WithConfig(&Config{Endpoint: config.URL{URL: *u}}).Build(ctx) + assert.NoError(t, err) + assert.NotNil(t, clientSet) + assert.NotNil(t, clientSet.AdminClient()) + assert.NotNil(t, clientSet.AuthMetadataClient()) + assert.NotNil(t, clientSet.IdentityClient()) + }) + + t.Run("legal-from-config", func(t *testing.T) { + clientSet, err := initializeClients(ctx, &Config{}, nil) + assert.NoError(t, err) + assert.NotNil(t, clientSet) + assert.NotNil(t, clientSet.AuthMetadataClient()) + assert.NotNil(t, clientSet.AdminClient()) + }) +} + +func TestGetAuthenticationDialOptionClientSecret(t *testing.T) { + ctx := context.Background() + + u, _ := url.Parse("localhost:8089") + adminServiceConfig := &Config{ + ClientSecretLocation: "testdata/secret_key", + Endpoint: config.URL{URL: *u}, + UseInsecureConnection: true, + AuthType: AuthTypeClientSecret, + PerRetryTimeout: config.Duration{Duration: 1 * time.Second}, + } + t.Run("legal", func(t *testing.T) { + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "http://localhost:8089/token", + ScopesSupported: []string{"code", "all"}, + } + clientMetatadata := &service.PublicClientAuthConfigResponse{ + AuthorizationMetadataKey: "flyte_authorization", + } + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + dialOption, err := getAuthenticationDialOption(ctx, adminServiceConfig, nil, mockAuthClient) + assert.NotNil(t, dialOption) + assert.Nil(t, err) + }) + t.Run("error during oauth2Metatdata", func(t *testing.T) { + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(nil, fmt.Errorf("failed")) + dialOption, err := getAuthenticationDialOption(ctx, adminServiceConfig, nil, mockAuthClient) + assert.Nil(t, dialOption) + assert.NotNil(t, err) + }) + t.Run("error during flyte client", func(t *testing.T) { + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "/token", + ScopesSupported: []string{"code", "all"}, + } + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(nil, fmt.Errorf("failed")) + dialOption, err := getAuthenticationDialOption(ctx, adminServiceConfig, nil, mockAuthClient) + assert.Nil(t, dialOption) + assert.NotNil(t, err) + }) + incorrectSecretLocConfig := &Config{ + ClientSecretLocation: "testdata/secret_key_invalid", + Endpoint: config.URL{URL: *u}, + UseInsecureConnection: true, + AuthType: AuthTypeClientSecret, + PerRetryTimeout: config.Duration{Duration: 1 * time.Second}, + } + t.Run("incorrect client secret loc", func(t *testing.T) { + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "http://localhost:8089/token", + ScopesSupported: []string{"code", "all"}, + } + clientMetatadata := &service.PublicClientAuthConfigResponse{ + AuthorizationMetadataKey: "flyte_authorization", + } + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + dialOption, err := getAuthenticationDialOption(ctx, incorrectSecretLocConfig, nil, mockAuthClient) + assert.Nil(t, dialOption) + assert.NotNil(t, err) + }) +} + +func TestGetAuthenticationDialOptionPkce(t *testing.T) { + ctx := context.Background() + + u, _ := url.Parse("localhost:8089") + adminServiceConfig := &Config{ Endpoint: config.URL{URL: *u}, UseInsecureConnection: true, + AuthType: AuthTypePkce, PerRetryTimeout: config.Duration{Duration: 1 * time.Second}, - MaxRetries: 1, } - opts := GetAdditionalAdminClientConfigOptions(adminServiceConfig) - assert.Equal(t, 2, len(opts)) + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "http://localhost:8089/token", + ScopesSupported: []string{"code", "all"}, + } + clientMetatadata := &service.PublicClientAuthConfigResponse{ + AuthorizationMetadataKey: "flyte_authorization", + RedirectUri: "http://localhost:54545/callback", + } + http.DefaultServeMux = http.NewServeMux() + plan, _ := ioutil.ReadFile("pkce/testdata/token.json") + var tokenData oauth2.Token + err := json.Unmarshal(plan, &tokenData) + assert.NoError(t, err) + tokenData.Expiry = time.Now().Add(time.Minute) + t.Run("cache hit", func(t *testing.T) { + mockTokenCache := new(pkcemocks.TokenCache) + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockTokenCache.OnGetTokenMatch().Return(&tokenData, nil) + mockTokenCache.OnSaveTokenMatch(mock.Anything).Return(nil) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + dialOption, err := getAuthenticationDialOption(ctx, adminServiceConfig, mockTokenCache, mockAuthClient) + assert.NotNil(t, dialOption) + assert.Nil(t, err) + }) + tokenData.Expiry = time.Now().Add(-time.Minute) + t.Run("cache miss auth failure", func(t *testing.T) { + mockTokenCache := new(pkcemocks.TokenCache) + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockTokenCache.OnGetTokenMatch().Return(&tokenData, nil) + mockTokenCache.OnSaveTokenMatch(mock.Anything).Return(nil) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + dialOption, err := getAuthenticationDialOption(ctx, adminServiceConfig, mockTokenCache, mockAuthClient) + assert.Nil(t, dialOption) + assert.NotNil(t, err) + }) +} + +func Test_getPkceAuthTokenSource(t *testing.T) { + ctx := context.Background() + mockAuthClient := new(mocks.AuthMetadataServiceClient) + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "http://localhost:8089/token", + ScopesSupported: []string{"code", "all"}, + } + + clientMetatadata := &service.PublicClientAuthConfigResponse{ + AuthorizationMetadataKey: "flyte_authorization", + RedirectUri: "http://localhost:54546/callback", + } + + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + + t.Run("cached token expired", func(t *testing.T) { + plan, _ := ioutil.ReadFile("pkce/testdata/token.json") + var tokenData oauth2.Token + err := json.Unmarshal(plan, &tokenData) + assert.NoError(t, err) + + // populate the cache + tokenCache := &pkce.TokenCacheInMemoryProvider{} + assert.NoError(t, tokenCache.SaveToken(&tokenData)) + + orchestrator, err := pkce.NewTokenOrchestrator(ctx, pkce.Config{}, tokenCache, mockAuthClient) + assert.NoError(t, err) + + http.DefaultServeMux = http.NewServeMux() + dialOption, err := getPkceAuthTokenSource(ctx, orchestrator) + assert.Nil(t, dialOption) + assert.Error(t, err) + }) +} + +func ExampleClientSetBuilder() { + ctx := context.Background() + // Create a client set that initializes the connection with flyte admin and sets up Auth (if needed). + // See AuthType for a list of supported authentication types. + clientSet, err := NewClientsetBuilder().WithConfig(GetConfig(ctx)).Build(ctx) + if err != nil { + logger.Fatalf(ctx, "failed to initialize clientSet from config. Error: %v", err) + } + + // Access and use the desired client: + _ = clientSet.AdminClient() + _ = clientSet.AuthMetadataClient() + _ = clientSet.IdentityClient() } diff --git a/flyteidl/clients/go/admin/config.go b/flyteidl/clients/go/admin/config.go index 4aebc82b40..af1d4f9fbe 100644 --- a/flyteidl/clients/go/admin/config.go +++ b/flyteidl/clients/go/admin/config.go @@ -1,16 +1,38 @@ +// Initializes an Admin Client that exposes all implemented services by FlyteAdmin server. The library supports different +// authentication flows (see AuthType). It initializes the grpc connection once and reuses it. The gRPC connection is +// sticky (it hogs one server and keeps the connection alive). For better load balancing against the server, place a +// proxy service in between instead. package admin import ( "context" + "path/filepath" "time" + "github.com/flyteorg/flyteidl/clients/go/admin/pkce" + "github.com/flyteorg/flytestdlib/config" "github.com/flyteorg/flytestdlib/logger" ) //go:generate pflags Config --default-var=defaultConfig -const configSectionKey = "admin" +const ( + configSectionKey = "admin" + DefaultClientID = "flytepropeller" +) + +var DefaultClientSecretLocation = filepath.Join(string(filepath.Separator), "etc", "secrets", "client_secret") + +//go:generate enumer --type=AuthType -json -yaml -trimprefix=AuthType +type AuthType uint8 + +const ( + // Chooses Client Secret OAuth2 protocol (ref: https://tools.ietf.org/html/rfc6749#section-4.4) + AuthTypeClientSecret AuthType = iota + // Chooses Proof Key Code Exchange OAuth2 extension protocol (ref: https://tools.ietf.org/html/rfc7636) + AuthTypePkce +) type Config struct { Endpoint config.URL `json:"endpoint" pflag:",For admin types, specify where the uri of the service is located."` @@ -18,39 +40,47 @@ type Config struct { MaxBackoffDelay config.Duration `json:"maxBackoffDelay" pflag:",Max delay for grpc backoff"` PerRetryTimeout config.Duration `json:"perRetryTimeout" pflag:",gRPC per retry timeout"` MaxRetries int `json:"maxRetries" pflag:",Max number of gRPC retries"` - - // Auth can only be used if also running with a secure connection. If UseInsecureConnection is set to true, none - // of the following options will even be referenced. - UseAuth bool `json:"useAuth" pflag:",Whether or not to try to authenticate with options below"` + AuthType AuthType `json:"authType" pflag:"-,Type of OAuth2 flow used for communicating with admin."` + // Deprecated: settings will be discovered dynamically + DeprecatedUseAuth bool `json:"useAuth" pflag:",Deprecated: Auth will be enabled/disabled based on admin's dynamically discovered information."` ClientID string `json:"clientId" pflag:",Client ID"` ClientSecretLocation string `json:"clientSecretLocation" pflag:",File containing the client secret"` Scopes []string `json:"scopes" pflag:",List of scopes to request"` // There are two ways to get the token URL. If the authorization server url is provided, the client will try to use RFC 8414 to // try to get the token URL. Or it can be specified directly through TokenURL config. - AuthorizationServerURL string `json:"authorizationServerUrl" pflag:",This is the URL to your IDP's authorization server'"` - TokenURL string `json:"tokenUrl" pflag:",Your IDPs token endpoint"` + // Deprecated: This will now be discovered through admin's anonymously accessible metadata. + DeprecatedAuthorizationServerURL string `json:"authorizationServerUrl" pflag:",This is the URL to your IdP's authorization server. It'll default to Endpoint"` + // If not provided, it'll be discovered through admin's anonymously accessible metadata endpoint. + TokenURL string `json:"tokenUrl" pflag:",OPTIONAL: Your IdP's token endpoint. It'll be discovered from flyte admin's OAuth Metadata endpoint if not provided."` // See the implementation of the 'grpcAuthorizationHeader' option in Flyte Admin for more information. But // basically we want to be able to use a different string to pass the token from this client to the the Admin service // because things might be running in a service mesh (like Envoy) that already uses the default 'authorization' header - AuthorizationHeader string `json:"authorizationHeader" pflag:",Custom metadata header to pass JWT"` + // Deprecated: It will automatically be discovered through an anonymously accessible auth metadata service. + DeprecatedAuthorizationHeader string `json:"authorizationHeader" pflag:",Custom metadata header to pass JWT"` + + PkceConfig pkce.Config `json:"pkceConfig" pflag:",Config for Pkce authentication flow."` } var ( defaultConfig = Config{ - MaxBackoffDelay: config.Duration{Duration: 8 * time.Second}, - PerRetryTimeout: config.Duration{Duration: 15 * time.Second}, - MaxRetries: 4, + MaxBackoffDelay: config.Duration{Duration: 8 * time.Second}, + PerRetryTimeout: config.Duration{Duration: 15 * time.Second}, + MaxRetries: 4, + ClientID: DefaultClientID, + AuthType: AuthTypeClientSecret, + ClientSecretLocation: DefaultClientSecretLocation, + PkceConfig: pkce.Config{ + TokenRefreshGracePeriod: config.Duration{Duration: 5 * time.Minute}, + BrowserSessionTimeout: config.Duration{Duration: 15 * time.Second}, + }, } + configSection = config.MustRegisterSectionWithUpdates(configSectionKey, &defaultConfig, func(ctx context.Context, newValue config.Config) { if newValue.(*Config).MaxRetries < 0 { logger.Panicf(ctx, "Admin configuration given with negative gRPC retry value.") } - - if newValue.(*Config).UseAuth { - logger.Warnf(ctx, "Admin client config has authentication ON with server %s", newValue.(*Config).AuthorizationServerURL) - } }) ) @@ -62,3 +92,7 @@ func GetConfig(ctx context.Context) *Config { logger.Warnf(ctx, "Failed to retrieve config section [%v].", configSectionKey) return nil } + +func SetConfig(cfg *Config) error { + return configSection.SetConfig(cfg) +} diff --git a/flyteidl/clients/go/admin/config_flags.go b/flyteidl/clients/go/admin/config_flags.go index 541634d86f..45772e8ad5 100755 --- a/flyteidl/clients/go/admin/config_flags.go +++ b/flyteidl/clients/go/admin/config_flags.go @@ -46,12 +46,12 @@ func (cfg Config) GetPFlagSet(prefix string) *pflag.FlagSet { cmdFlags.String(fmt.Sprintf("%v%v", prefix, "maxBackoffDelay"), defaultConfig.MaxBackoffDelay.String(), "Max delay for grpc backoff") cmdFlags.String(fmt.Sprintf("%v%v", prefix, "perRetryTimeout"), defaultConfig.PerRetryTimeout.String(), "gRPC per retry timeout") cmdFlags.Int(fmt.Sprintf("%v%v", prefix, "maxRetries"), defaultConfig.MaxRetries, "Max number of gRPC retries") - cmdFlags.Bool(fmt.Sprintf("%v%v", prefix, "useAuth"), defaultConfig.UseAuth, "Whether or not to try to authenticate with options below") + cmdFlags.Bool(fmt.Sprintf("%v%v", prefix, "useAuth"), defaultConfig.DeprecatedUseAuth, "Deprecated: Auth will be enabled/disabled based on admin's dynamically discovered information.") cmdFlags.String(fmt.Sprintf("%v%v", prefix, "clientId"), defaultConfig.ClientID, "Client ID") cmdFlags.String(fmt.Sprintf("%v%v", prefix, "clientSecretLocation"), defaultConfig.ClientSecretLocation, "File containing the client secret") cmdFlags.StringSlice(fmt.Sprintf("%v%v", prefix, "scopes"), []string{}, "List of scopes to request") - cmdFlags.String(fmt.Sprintf("%v%v", prefix, "authorizationServerUrl"), defaultConfig.AuthorizationServerURL, "This is the URL to your IDP's authorization server'") - cmdFlags.String(fmt.Sprintf("%v%v", prefix, "tokenUrl"), defaultConfig.TokenURL, "Your IDPs token endpoint") - cmdFlags.String(fmt.Sprintf("%v%v", prefix, "authorizationHeader"), defaultConfig.AuthorizationHeader, "Custom metadata header to pass JWT") + cmdFlags.String(fmt.Sprintf("%v%v", prefix, "authorizationServerUrl"), defaultConfig.DeprecatedAuthorizationServerURL, "This is the URL to your IdP's authorization server. It'll default to Endpoint") + cmdFlags.String(fmt.Sprintf("%v%v", prefix, "tokenUrl"), defaultConfig.TokenURL, "OPTIONAL: Your IdP's token endpoint. It'll be discovered from flyte admin's OAuth Metadata endpoint if not provided.") + cmdFlags.String(fmt.Sprintf("%v%v", prefix, "authorizationHeader"), defaultConfig.DeprecatedAuthorizationHeader, "Custom metadata header to pass JWT") return cmdFlags } diff --git a/flyteidl/clients/go/admin/config_flags_test.go b/flyteidl/clients/go/admin/config_flags_test.go index 4a7440c8a9..e33b5caa9c 100755 --- a/flyteidl/clients/go/admin/config_flags_test.go +++ b/flyteidl/clients/go/admin/config_flags_test.go @@ -213,7 +213,7 @@ func TestConfig_SetFlags(t *testing.T) { t.Run("DefaultValue", func(t *testing.T) { // Test that default value is set properly if vBool, err := cmdFlags.GetBool("useAuth"); err == nil { - assert.Equal(t, bool(defaultConfig.UseAuth), vBool) + assert.Equal(t, bool(defaultConfig.DeprecatedUseAuth), vBool) } else { assert.FailNow(t, err.Error()) } @@ -224,7 +224,7 @@ func TestConfig_SetFlags(t *testing.T) { cmdFlags.Set("useAuth", testValue) if vBool, err := cmdFlags.GetBool("useAuth"); err == nil { - testDecodeJson_Config(t, fmt.Sprintf("%v", vBool), &actual.UseAuth) + testDecodeJson_Config(t, fmt.Sprintf("%v", vBool), &actual.DeprecatedUseAuth) } else { assert.FailNow(t, err.Error()) @@ -301,7 +301,7 @@ func TestConfig_SetFlags(t *testing.T) { t.Run("DefaultValue", func(t *testing.T) { // Test that default value is set properly if vString, err := cmdFlags.GetString("authorizationServerUrl"); err == nil { - assert.Equal(t, string(defaultConfig.AuthorizationServerURL), vString) + assert.Equal(t, string(defaultConfig.DeprecatedAuthorizationServerURL), vString) } else { assert.FailNow(t, err.Error()) } @@ -312,7 +312,7 @@ func TestConfig_SetFlags(t *testing.T) { cmdFlags.Set("authorizationServerUrl", testValue) if vString, err := cmdFlags.GetString("authorizationServerUrl"); err == nil { - testDecodeJson_Config(t, fmt.Sprintf("%v", vString), &actual.AuthorizationServerURL) + testDecodeJson_Config(t, fmt.Sprintf("%v", vString), &actual.DeprecatedAuthorizationServerURL) } else { assert.FailNow(t, err.Error()) @@ -345,7 +345,7 @@ func TestConfig_SetFlags(t *testing.T) { t.Run("DefaultValue", func(t *testing.T) { // Test that default value is set properly if vString, err := cmdFlags.GetString("authorizationHeader"); err == nil { - assert.Equal(t, string(defaultConfig.AuthorizationHeader), vString) + assert.Equal(t, string(defaultConfig.DeprecatedAuthorizationHeader), vString) } else { assert.FailNow(t, err.Error()) } @@ -356,7 +356,7 @@ func TestConfig_SetFlags(t *testing.T) { cmdFlags.Set("authorizationHeader", testValue) if vString, err := cmdFlags.GetString("authorizationHeader"); err == nil { - testDecodeJson_Config(t, fmt.Sprintf("%v", vString), &actual.AuthorizationHeader) + testDecodeJson_Config(t, fmt.Sprintf("%v", vString), &actual.DeprecatedAuthorizationHeader) } else { assert.FailNow(t, err.Error()) diff --git a/flyteidl/clients/go/admin/integration_test.go b/flyteidl/clients/go/admin/integration_test.go index 64beb265ea..3349bbe203 100644 --- a/flyteidl/clients/go/admin/integration_test.go +++ b/flyteidl/clients/go/admin/integration_test.go @@ -9,6 +9,8 @@ import ( "testing" "time" + "google.golang.org/grpc" + "golang.org/x/oauth2/clientcredentials" "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/admin" @@ -22,14 +24,14 @@ func TestLiveAdminClient(t *testing.T) { u, err := url.Parse("dns:///flyte.lyft.net") assert.NoError(t, err) client := InitializeAdminClient(ctx, Config{ - Endpoint: config.URL{URL: *u}, - UseInsecureConnection: false, - UseAuth: true, - ClientId: "0oacmtueinpXk72Af1t7", - ClientSecretLocation: "/Users/username/.ssh/admin/propeller_secret", - AuthorizationServerURL: "https://lyft.okta.com/oauth2/ausc5wmjw96cRKvTd1t7", - Scopes: []string{"svc"}, - AuthorizationHeader: "Flyte-Authorization", + Endpoint: config.URL{URL: *u}, + UseInsecureConnection: false, + UseAuth: true, + ClientID: "0oacmtueinpXk72Af1t7", + ClientSecretLocation: "/Users/username/.ssh/admin/propeller_secret", + DeprecatedAuthorizationServerURL: "https://lyft.okta.com/oauth2/ausc5wmjw96cRKvTd1t7", + Scopes: []string{"svc"}, + DeprecatedAuthorizationHeader: "Flyte-Authorization", }) resp, err := client.ListProjects(ctx, &admin.ProjectListRequest{}) @@ -40,21 +42,14 @@ func TestLiveAdminClient(t *testing.T) { fmt.Printf("Response: %v\n", resp) } -func TestGetTokenEndpoint(t *testing.T) { - ctx := context.Background() - - endpoint, err := getTokenEndpointFromAuthServer(ctx, "https://flyte-staging.lyft.net") - assert.NoError(t, err) - assert.NotEmpty(t, endpoint) -} - func TestGetDialOption(t *testing.T) { ctx := context.Background() cfg := Config{ - AuthorizationServerURL: "https://lyft.okta.com/oauth2/ausc5wmjw96cRKvTd1t7", + DeprecatedAuthorizationServerURL: "https://lyft.okta.com/oauth2/ausc5wmjw96cRKvTd1t7", } - dialOption, err := getAuthenticationDialOption(ctx, cfg) + + dialOption, err := getAuthenticationDialOption(ctx, cfg, []grpc.DialOption{}) assert.NoError(t, err) assert.NotNil(t, dialOption) } diff --git a/flyteidl/clients/go/admin/mocks/AdminServiceServer.go b/flyteidl/clients/go/admin/mocks/AdminServiceServer.go new file mode 100644 index 0000000000..27aeecc87f --- /dev/null +++ b/flyteidl/clients/go/admin/mocks/AdminServiceServer.go @@ -0,0 +1,1861 @@ +// Code generated by mockery v1.0.1. DO NOT EDIT. + +package mocks + +import ( + context "context" + + admin "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/admin" + + mock "github.com/stretchr/testify/mock" +) + +// AdminServiceServer is an autogenerated mock type for the AdminServiceServer type +type AdminServiceServer struct { + mock.Mock +} + +type AdminServiceServer_CreateExecution struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateExecution) Return(_a0 *admin.ExecutionCreateResponse, _a1 error) *AdminServiceServer_CreateExecution { + return &AdminServiceServer_CreateExecution{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateExecution(_a0 context.Context, _a1 *admin.ExecutionCreateRequest) *AdminServiceServer_CreateExecution { + c := _m.On("CreateExecution", _a0, _a1) + return &AdminServiceServer_CreateExecution{Call: c} +} + +func (_m *AdminServiceServer) OnCreateExecutionMatch(matchers ...interface{}) *AdminServiceServer_CreateExecution { + c := _m.On("CreateExecution", matchers...) + return &AdminServiceServer_CreateExecution{Call: c} +} + +// CreateExecution provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateExecution(_a0 context.Context, _a1 *admin.ExecutionCreateRequest) (*admin.ExecutionCreateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ExecutionCreateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ExecutionCreateRequest) *admin.ExecutionCreateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ExecutionCreateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ExecutionCreateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_CreateLaunchPlan struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateLaunchPlan) Return(_a0 *admin.LaunchPlanCreateResponse, _a1 error) *AdminServiceServer_CreateLaunchPlan { + return &AdminServiceServer_CreateLaunchPlan{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateLaunchPlan(_a0 context.Context, _a1 *admin.LaunchPlanCreateRequest) *AdminServiceServer_CreateLaunchPlan { + c := _m.On("CreateLaunchPlan", _a0, _a1) + return &AdminServiceServer_CreateLaunchPlan{Call: c} +} + +func (_m *AdminServiceServer) OnCreateLaunchPlanMatch(matchers ...interface{}) *AdminServiceServer_CreateLaunchPlan { + c := _m.On("CreateLaunchPlan", matchers...) + return &AdminServiceServer_CreateLaunchPlan{Call: c} +} + +// CreateLaunchPlan provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateLaunchPlan(_a0 context.Context, _a1 *admin.LaunchPlanCreateRequest) (*admin.LaunchPlanCreateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.LaunchPlanCreateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.LaunchPlanCreateRequest) *admin.LaunchPlanCreateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.LaunchPlanCreateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.LaunchPlanCreateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_CreateNodeEvent struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateNodeEvent) Return(_a0 *admin.NodeExecutionEventResponse, _a1 error) *AdminServiceServer_CreateNodeEvent { + return &AdminServiceServer_CreateNodeEvent{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateNodeEvent(_a0 context.Context, _a1 *admin.NodeExecutionEventRequest) *AdminServiceServer_CreateNodeEvent { + c := _m.On("CreateNodeEvent", _a0, _a1) + return &AdminServiceServer_CreateNodeEvent{Call: c} +} + +func (_m *AdminServiceServer) OnCreateNodeEventMatch(matchers ...interface{}) *AdminServiceServer_CreateNodeEvent { + c := _m.On("CreateNodeEvent", matchers...) + return &AdminServiceServer_CreateNodeEvent{Call: c} +} + +// CreateNodeEvent provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateNodeEvent(_a0 context.Context, _a1 *admin.NodeExecutionEventRequest) (*admin.NodeExecutionEventResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NodeExecutionEventResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.NodeExecutionEventRequest) *admin.NodeExecutionEventResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NodeExecutionEventResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NodeExecutionEventRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_CreateTask struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateTask) Return(_a0 *admin.TaskCreateResponse, _a1 error) *AdminServiceServer_CreateTask { + return &AdminServiceServer_CreateTask{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateTask(_a0 context.Context, _a1 *admin.TaskCreateRequest) *AdminServiceServer_CreateTask { + c := _m.On("CreateTask", _a0, _a1) + return &AdminServiceServer_CreateTask{Call: c} +} + +func (_m *AdminServiceServer) OnCreateTaskMatch(matchers ...interface{}) *AdminServiceServer_CreateTask { + c := _m.On("CreateTask", matchers...) + return &AdminServiceServer_CreateTask{Call: c} +} + +// CreateTask provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateTask(_a0 context.Context, _a1 *admin.TaskCreateRequest) (*admin.TaskCreateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.TaskCreateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.TaskCreateRequest) *admin.TaskCreateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.TaskCreateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.TaskCreateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_CreateTaskEvent struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateTaskEvent) Return(_a0 *admin.TaskExecutionEventResponse, _a1 error) *AdminServiceServer_CreateTaskEvent { + return &AdminServiceServer_CreateTaskEvent{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateTaskEvent(_a0 context.Context, _a1 *admin.TaskExecutionEventRequest) *AdminServiceServer_CreateTaskEvent { + c := _m.On("CreateTaskEvent", _a0, _a1) + return &AdminServiceServer_CreateTaskEvent{Call: c} +} + +func (_m *AdminServiceServer) OnCreateTaskEventMatch(matchers ...interface{}) *AdminServiceServer_CreateTaskEvent { + c := _m.On("CreateTaskEvent", matchers...) + return &AdminServiceServer_CreateTaskEvent{Call: c} +} + +// CreateTaskEvent provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateTaskEvent(_a0 context.Context, _a1 *admin.TaskExecutionEventRequest) (*admin.TaskExecutionEventResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.TaskExecutionEventResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.TaskExecutionEventRequest) *admin.TaskExecutionEventResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.TaskExecutionEventResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.TaskExecutionEventRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_CreateWorkflow struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateWorkflow) Return(_a0 *admin.WorkflowCreateResponse, _a1 error) *AdminServiceServer_CreateWorkflow { + return &AdminServiceServer_CreateWorkflow{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateWorkflow(_a0 context.Context, _a1 *admin.WorkflowCreateRequest) *AdminServiceServer_CreateWorkflow { + c := _m.On("CreateWorkflow", _a0, _a1) + return &AdminServiceServer_CreateWorkflow{Call: c} +} + +func (_m *AdminServiceServer) OnCreateWorkflowMatch(matchers ...interface{}) *AdminServiceServer_CreateWorkflow { + c := _m.On("CreateWorkflow", matchers...) + return &AdminServiceServer_CreateWorkflow{Call: c} +} + +// CreateWorkflow provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateWorkflow(_a0 context.Context, _a1 *admin.WorkflowCreateRequest) (*admin.WorkflowCreateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowCreateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowCreateRequest) *admin.WorkflowCreateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowCreateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowCreateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_CreateWorkflowEvent struct { + *mock.Call +} + +func (_m AdminServiceServer_CreateWorkflowEvent) Return(_a0 *admin.WorkflowExecutionEventResponse, _a1 error) *AdminServiceServer_CreateWorkflowEvent { + return &AdminServiceServer_CreateWorkflowEvent{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnCreateWorkflowEvent(_a0 context.Context, _a1 *admin.WorkflowExecutionEventRequest) *AdminServiceServer_CreateWorkflowEvent { + c := _m.On("CreateWorkflowEvent", _a0, _a1) + return &AdminServiceServer_CreateWorkflowEvent{Call: c} +} + +func (_m *AdminServiceServer) OnCreateWorkflowEventMatch(matchers ...interface{}) *AdminServiceServer_CreateWorkflowEvent { + c := _m.On("CreateWorkflowEvent", matchers...) + return &AdminServiceServer_CreateWorkflowEvent{Call: c} +} + +// CreateWorkflowEvent provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) CreateWorkflowEvent(_a0 context.Context, _a1 *admin.WorkflowExecutionEventRequest) (*admin.WorkflowExecutionEventResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowExecutionEventResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowExecutionEventRequest) *admin.WorkflowExecutionEventResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowExecutionEventResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowExecutionEventRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_DeleteProjectDomainAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_DeleteProjectDomainAttributes) Return(_a0 *admin.ProjectDomainAttributesDeleteResponse, _a1 error) *AdminServiceServer_DeleteProjectDomainAttributes { + return &AdminServiceServer_DeleteProjectDomainAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnDeleteProjectDomainAttributes(_a0 context.Context, _a1 *admin.ProjectDomainAttributesDeleteRequest) *AdminServiceServer_DeleteProjectDomainAttributes { + c := _m.On("DeleteProjectDomainAttributes", _a0, _a1) + return &AdminServiceServer_DeleteProjectDomainAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnDeleteProjectDomainAttributesMatch(matchers ...interface{}) *AdminServiceServer_DeleteProjectDomainAttributes { + c := _m.On("DeleteProjectDomainAttributes", matchers...) + return &AdminServiceServer_DeleteProjectDomainAttributes{Call: c} +} + +// DeleteProjectDomainAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) DeleteProjectDomainAttributes(_a0 context.Context, _a1 *admin.ProjectDomainAttributesDeleteRequest) (*admin.ProjectDomainAttributesDeleteResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ProjectDomainAttributesDeleteResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ProjectDomainAttributesDeleteRequest) *admin.ProjectDomainAttributesDeleteResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ProjectDomainAttributesDeleteResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ProjectDomainAttributesDeleteRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_DeleteWorkflowAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_DeleteWorkflowAttributes) Return(_a0 *admin.WorkflowAttributesDeleteResponse, _a1 error) *AdminServiceServer_DeleteWorkflowAttributes { + return &AdminServiceServer_DeleteWorkflowAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnDeleteWorkflowAttributes(_a0 context.Context, _a1 *admin.WorkflowAttributesDeleteRequest) *AdminServiceServer_DeleteWorkflowAttributes { + c := _m.On("DeleteWorkflowAttributes", _a0, _a1) + return &AdminServiceServer_DeleteWorkflowAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnDeleteWorkflowAttributesMatch(matchers ...interface{}) *AdminServiceServer_DeleteWorkflowAttributes { + c := _m.On("DeleteWorkflowAttributes", matchers...) + return &AdminServiceServer_DeleteWorkflowAttributes{Call: c} +} + +// DeleteWorkflowAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) DeleteWorkflowAttributes(_a0 context.Context, _a1 *admin.WorkflowAttributesDeleteRequest) (*admin.WorkflowAttributesDeleteResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowAttributesDeleteResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowAttributesDeleteRequest) *admin.WorkflowAttributesDeleteResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowAttributesDeleteResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowAttributesDeleteRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetActiveLaunchPlan struct { + *mock.Call +} + +func (_m AdminServiceServer_GetActiveLaunchPlan) Return(_a0 *admin.LaunchPlan, _a1 error) *AdminServiceServer_GetActiveLaunchPlan { + return &AdminServiceServer_GetActiveLaunchPlan{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetActiveLaunchPlan(_a0 context.Context, _a1 *admin.ActiveLaunchPlanRequest) *AdminServiceServer_GetActiveLaunchPlan { + c := _m.On("GetActiveLaunchPlan", _a0, _a1) + return &AdminServiceServer_GetActiveLaunchPlan{Call: c} +} + +func (_m *AdminServiceServer) OnGetActiveLaunchPlanMatch(matchers ...interface{}) *AdminServiceServer_GetActiveLaunchPlan { + c := _m.On("GetActiveLaunchPlan", matchers...) + return &AdminServiceServer_GetActiveLaunchPlan{Call: c} +} + +// GetActiveLaunchPlan provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetActiveLaunchPlan(_a0 context.Context, _a1 *admin.ActiveLaunchPlanRequest) (*admin.LaunchPlan, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.LaunchPlan + if rf, ok := ret.Get(0).(func(context.Context, *admin.ActiveLaunchPlanRequest) *admin.LaunchPlan); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.LaunchPlan) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ActiveLaunchPlanRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetExecution struct { + *mock.Call +} + +func (_m AdminServiceServer_GetExecution) Return(_a0 *admin.Execution, _a1 error) *AdminServiceServer_GetExecution { + return &AdminServiceServer_GetExecution{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetExecution(_a0 context.Context, _a1 *admin.WorkflowExecutionGetRequest) *AdminServiceServer_GetExecution { + c := _m.On("GetExecution", _a0, _a1) + return &AdminServiceServer_GetExecution{Call: c} +} + +func (_m *AdminServiceServer) OnGetExecutionMatch(matchers ...interface{}) *AdminServiceServer_GetExecution { + c := _m.On("GetExecution", matchers...) + return &AdminServiceServer_GetExecution{Call: c} +} + +// GetExecution provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetExecution(_a0 context.Context, _a1 *admin.WorkflowExecutionGetRequest) (*admin.Execution, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.Execution + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowExecutionGetRequest) *admin.Execution); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.Execution) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowExecutionGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetExecutionData struct { + *mock.Call +} + +func (_m AdminServiceServer_GetExecutionData) Return(_a0 *admin.WorkflowExecutionGetDataResponse, _a1 error) *AdminServiceServer_GetExecutionData { + return &AdminServiceServer_GetExecutionData{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetExecutionData(_a0 context.Context, _a1 *admin.WorkflowExecutionGetDataRequest) *AdminServiceServer_GetExecutionData { + c := _m.On("GetExecutionData", _a0, _a1) + return &AdminServiceServer_GetExecutionData{Call: c} +} + +func (_m *AdminServiceServer) OnGetExecutionDataMatch(matchers ...interface{}) *AdminServiceServer_GetExecutionData { + c := _m.On("GetExecutionData", matchers...) + return &AdminServiceServer_GetExecutionData{Call: c} +} + +// GetExecutionData provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetExecutionData(_a0 context.Context, _a1 *admin.WorkflowExecutionGetDataRequest) (*admin.WorkflowExecutionGetDataResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowExecutionGetDataResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowExecutionGetDataRequest) *admin.WorkflowExecutionGetDataResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowExecutionGetDataResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowExecutionGetDataRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetLaunchPlan struct { + *mock.Call +} + +func (_m AdminServiceServer_GetLaunchPlan) Return(_a0 *admin.LaunchPlan, _a1 error) *AdminServiceServer_GetLaunchPlan { + return &AdminServiceServer_GetLaunchPlan{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetLaunchPlan(_a0 context.Context, _a1 *admin.ObjectGetRequest) *AdminServiceServer_GetLaunchPlan { + c := _m.On("GetLaunchPlan", _a0, _a1) + return &AdminServiceServer_GetLaunchPlan{Call: c} +} + +func (_m *AdminServiceServer) OnGetLaunchPlanMatch(matchers ...interface{}) *AdminServiceServer_GetLaunchPlan { + c := _m.On("GetLaunchPlan", matchers...) + return &AdminServiceServer_GetLaunchPlan{Call: c} +} + +// GetLaunchPlan provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetLaunchPlan(_a0 context.Context, _a1 *admin.ObjectGetRequest) (*admin.LaunchPlan, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.LaunchPlan + if rf, ok := ret.Get(0).(func(context.Context, *admin.ObjectGetRequest) *admin.LaunchPlan); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.LaunchPlan) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ObjectGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetNamedEntity struct { + *mock.Call +} + +func (_m AdminServiceServer_GetNamedEntity) Return(_a0 *admin.NamedEntity, _a1 error) *AdminServiceServer_GetNamedEntity { + return &AdminServiceServer_GetNamedEntity{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetNamedEntity(_a0 context.Context, _a1 *admin.NamedEntityGetRequest) *AdminServiceServer_GetNamedEntity { + c := _m.On("GetNamedEntity", _a0, _a1) + return &AdminServiceServer_GetNamedEntity{Call: c} +} + +func (_m *AdminServiceServer) OnGetNamedEntityMatch(matchers ...interface{}) *AdminServiceServer_GetNamedEntity { + c := _m.On("GetNamedEntity", matchers...) + return &AdminServiceServer_GetNamedEntity{Call: c} +} + +// GetNamedEntity provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetNamedEntity(_a0 context.Context, _a1 *admin.NamedEntityGetRequest) (*admin.NamedEntity, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NamedEntity + if rf, ok := ret.Get(0).(func(context.Context, *admin.NamedEntityGetRequest) *admin.NamedEntity); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NamedEntity) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NamedEntityGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetNodeExecution struct { + *mock.Call +} + +func (_m AdminServiceServer_GetNodeExecution) Return(_a0 *admin.NodeExecution, _a1 error) *AdminServiceServer_GetNodeExecution { + return &AdminServiceServer_GetNodeExecution{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetNodeExecution(_a0 context.Context, _a1 *admin.NodeExecutionGetRequest) *AdminServiceServer_GetNodeExecution { + c := _m.On("GetNodeExecution", _a0, _a1) + return &AdminServiceServer_GetNodeExecution{Call: c} +} + +func (_m *AdminServiceServer) OnGetNodeExecutionMatch(matchers ...interface{}) *AdminServiceServer_GetNodeExecution { + c := _m.On("GetNodeExecution", matchers...) + return &AdminServiceServer_GetNodeExecution{Call: c} +} + +// GetNodeExecution provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetNodeExecution(_a0 context.Context, _a1 *admin.NodeExecutionGetRequest) (*admin.NodeExecution, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NodeExecution + if rf, ok := ret.Get(0).(func(context.Context, *admin.NodeExecutionGetRequest) *admin.NodeExecution); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NodeExecution) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NodeExecutionGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetNodeExecutionData struct { + *mock.Call +} + +func (_m AdminServiceServer_GetNodeExecutionData) Return(_a0 *admin.NodeExecutionGetDataResponse, _a1 error) *AdminServiceServer_GetNodeExecutionData { + return &AdminServiceServer_GetNodeExecutionData{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetNodeExecutionData(_a0 context.Context, _a1 *admin.NodeExecutionGetDataRequest) *AdminServiceServer_GetNodeExecutionData { + c := _m.On("GetNodeExecutionData", _a0, _a1) + return &AdminServiceServer_GetNodeExecutionData{Call: c} +} + +func (_m *AdminServiceServer) OnGetNodeExecutionDataMatch(matchers ...interface{}) *AdminServiceServer_GetNodeExecutionData { + c := _m.On("GetNodeExecutionData", matchers...) + return &AdminServiceServer_GetNodeExecutionData{Call: c} +} + +// GetNodeExecutionData provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetNodeExecutionData(_a0 context.Context, _a1 *admin.NodeExecutionGetDataRequest) (*admin.NodeExecutionGetDataResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NodeExecutionGetDataResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.NodeExecutionGetDataRequest) *admin.NodeExecutionGetDataResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NodeExecutionGetDataResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NodeExecutionGetDataRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetProjectDomainAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_GetProjectDomainAttributes) Return(_a0 *admin.ProjectDomainAttributesGetResponse, _a1 error) *AdminServiceServer_GetProjectDomainAttributes { + return &AdminServiceServer_GetProjectDomainAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetProjectDomainAttributes(_a0 context.Context, _a1 *admin.ProjectDomainAttributesGetRequest) *AdminServiceServer_GetProjectDomainAttributes { + c := _m.On("GetProjectDomainAttributes", _a0, _a1) + return &AdminServiceServer_GetProjectDomainAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnGetProjectDomainAttributesMatch(matchers ...interface{}) *AdminServiceServer_GetProjectDomainAttributes { + c := _m.On("GetProjectDomainAttributes", matchers...) + return &AdminServiceServer_GetProjectDomainAttributes{Call: c} +} + +// GetProjectDomainAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetProjectDomainAttributes(_a0 context.Context, _a1 *admin.ProjectDomainAttributesGetRequest) (*admin.ProjectDomainAttributesGetResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ProjectDomainAttributesGetResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ProjectDomainAttributesGetRequest) *admin.ProjectDomainAttributesGetResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ProjectDomainAttributesGetResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ProjectDomainAttributesGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetTask struct { + *mock.Call +} + +func (_m AdminServiceServer_GetTask) Return(_a0 *admin.Task, _a1 error) *AdminServiceServer_GetTask { + return &AdminServiceServer_GetTask{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetTask(_a0 context.Context, _a1 *admin.ObjectGetRequest) *AdminServiceServer_GetTask { + c := _m.On("GetTask", _a0, _a1) + return &AdminServiceServer_GetTask{Call: c} +} + +func (_m *AdminServiceServer) OnGetTaskMatch(matchers ...interface{}) *AdminServiceServer_GetTask { + c := _m.On("GetTask", matchers...) + return &AdminServiceServer_GetTask{Call: c} +} + +// GetTask provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetTask(_a0 context.Context, _a1 *admin.ObjectGetRequest) (*admin.Task, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.Task + if rf, ok := ret.Get(0).(func(context.Context, *admin.ObjectGetRequest) *admin.Task); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.Task) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ObjectGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetTaskExecution struct { + *mock.Call +} + +func (_m AdminServiceServer_GetTaskExecution) Return(_a0 *admin.TaskExecution, _a1 error) *AdminServiceServer_GetTaskExecution { + return &AdminServiceServer_GetTaskExecution{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetTaskExecution(_a0 context.Context, _a1 *admin.TaskExecutionGetRequest) *AdminServiceServer_GetTaskExecution { + c := _m.On("GetTaskExecution", _a0, _a1) + return &AdminServiceServer_GetTaskExecution{Call: c} +} + +func (_m *AdminServiceServer) OnGetTaskExecutionMatch(matchers ...interface{}) *AdminServiceServer_GetTaskExecution { + c := _m.On("GetTaskExecution", matchers...) + return &AdminServiceServer_GetTaskExecution{Call: c} +} + +// GetTaskExecution provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetTaskExecution(_a0 context.Context, _a1 *admin.TaskExecutionGetRequest) (*admin.TaskExecution, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.TaskExecution + if rf, ok := ret.Get(0).(func(context.Context, *admin.TaskExecutionGetRequest) *admin.TaskExecution); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.TaskExecution) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.TaskExecutionGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetTaskExecutionData struct { + *mock.Call +} + +func (_m AdminServiceServer_GetTaskExecutionData) Return(_a0 *admin.TaskExecutionGetDataResponse, _a1 error) *AdminServiceServer_GetTaskExecutionData { + return &AdminServiceServer_GetTaskExecutionData{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetTaskExecutionData(_a0 context.Context, _a1 *admin.TaskExecutionGetDataRequest) *AdminServiceServer_GetTaskExecutionData { + c := _m.On("GetTaskExecutionData", _a0, _a1) + return &AdminServiceServer_GetTaskExecutionData{Call: c} +} + +func (_m *AdminServiceServer) OnGetTaskExecutionDataMatch(matchers ...interface{}) *AdminServiceServer_GetTaskExecutionData { + c := _m.On("GetTaskExecutionData", matchers...) + return &AdminServiceServer_GetTaskExecutionData{Call: c} +} + +// GetTaskExecutionData provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetTaskExecutionData(_a0 context.Context, _a1 *admin.TaskExecutionGetDataRequest) (*admin.TaskExecutionGetDataResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.TaskExecutionGetDataResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.TaskExecutionGetDataRequest) *admin.TaskExecutionGetDataResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.TaskExecutionGetDataResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.TaskExecutionGetDataRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetVersion struct { + *mock.Call +} + +func (_m AdminServiceServer_GetVersion) Return(_a0 *admin.GetVersionResponse, _a1 error) *AdminServiceServer_GetVersion { + return &AdminServiceServer_GetVersion{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetVersion(_a0 context.Context, _a1 *admin.GetVersionRequest) *AdminServiceServer_GetVersion { + c := _m.On("GetVersion", _a0, _a1) + return &AdminServiceServer_GetVersion{Call: c} +} + +func (_m *AdminServiceServer) OnGetVersionMatch(matchers ...interface{}) *AdminServiceServer_GetVersion { + c := _m.On("GetVersion", matchers...) + return &AdminServiceServer_GetVersion{Call: c} +} + +// GetVersion provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetVersion(_a0 context.Context, _a1 *admin.GetVersionRequest) (*admin.GetVersionResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.GetVersionResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.GetVersionRequest) *admin.GetVersionResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.GetVersionResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.GetVersionRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetWorkflow struct { + *mock.Call +} + +func (_m AdminServiceServer_GetWorkflow) Return(_a0 *admin.Workflow, _a1 error) *AdminServiceServer_GetWorkflow { + return &AdminServiceServer_GetWorkflow{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetWorkflow(_a0 context.Context, _a1 *admin.ObjectGetRequest) *AdminServiceServer_GetWorkflow { + c := _m.On("GetWorkflow", _a0, _a1) + return &AdminServiceServer_GetWorkflow{Call: c} +} + +func (_m *AdminServiceServer) OnGetWorkflowMatch(matchers ...interface{}) *AdminServiceServer_GetWorkflow { + c := _m.On("GetWorkflow", matchers...) + return &AdminServiceServer_GetWorkflow{Call: c} +} + +// GetWorkflow provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetWorkflow(_a0 context.Context, _a1 *admin.ObjectGetRequest) (*admin.Workflow, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.Workflow + if rf, ok := ret.Get(0).(func(context.Context, *admin.ObjectGetRequest) *admin.Workflow); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.Workflow) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ObjectGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_GetWorkflowAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_GetWorkflowAttributes) Return(_a0 *admin.WorkflowAttributesGetResponse, _a1 error) *AdminServiceServer_GetWorkflowAttributes { + return &AdminServiceServer_GetWorkflowAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnGetWorkflowAttributes(_a0 context.Context, _a1 *admin.WorkflowAttributesGetRequest) *AdminServiceServer_GetWorkflowAttributes { + c := _m.On("GetWorkflowAttributes", _a0, _a1) + return &AdminServiceServer_GetWorkflowAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnGetWorkflowAttributesMatch(matchers ...interface{}) *AdminServiceServer_GetWorkflowAttributes { + c := _m.On("GetWorkflowAttributes", matchers...) + return &AdminServiceServer_GetWorkflowAttributes{Call: c} +} + +// GetWorkflowAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) GetWorkflowAttributes(_a0 context.Context, _a1 *admin.WorkflowAttributesGetRequest) (*admin.WorkflowAttributesGetResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowAttributesGetResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowAttributesGetRequest) *admin.WorkflowAttributesGetResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowAttributesGetResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowAttributesGetRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListActiveLaunchPlans struct { + *mock.Call +} + +func (_m AdminServiceServer_ListActiveLaunchPlans) Return(_a0 *admin.LaunchPlanList, _a1 error) *AdminServiceServer_ListActiveLaunchPlans { + return &AdminServiceServer_ListActiveLaunchPlans{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListActiveLaunchPlans(_a0 context.Context, _a1 *admin.ActiveLaunchPlanListRequest) *AdminServiceServer_ListActiveLaunchPlans { + c := _m.On("ListActiveLaunchPlans", _a0, _a1) + return &AdminServiceServer_ListActiveLaunchPlans{Call: c} +} + +func (_m *AdminServiceServer) OnListActiveLaunchPlansMatch(matchers ...interface{}) *AdminServiceServer_ListActiveLaunchPlans { + c := _m.On("ListActiveLaunchPlans", matchers...) + return &AdminServiceServer_ListActiveLaunchPlans{Call: c} +} + +// ListActiveLaunchPlans provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListActiveLaunchPlans(_a0 context.Context, _a1 *admin.ActiveLaunchPlanListRequest) (*admin.LaunchPlanList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.LaunchPlanList + if rf, ok := ret.Get(0).(func(context.Context, *admin.ActiveLaunchPlanListRequest) *admin.LaunchPlanList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.LaunchPlanList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ActiveLaunchPlanListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListExecutions struct { + *mock.Call +} + +func (_m AdminServiceServer_ListExecutions) Return(_a0 *admin.ExecutionList, _a1 error) *AdminServiceServer_ListExecutions { + return &AdminServiceServer_ListExecutions{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListExecutions(_a0 context.Context, _a1 *admin.ResourceListRequest) *AdminServiceServer_ListExecutions { + c := _m.On("ListExecutions", _a0, _a1) + return &AdminServiceServer_ListExecutions{Call: c} +} + +func (_m *AdminServiceServer) OnListExecutionsMatch(matchers ...interface{}) *AdminServiceServer_ListExecutions { + c := _m.On("ListExecutions", matchers...) + return &AdminServiceServer_ListExecutions{Call: c} +} + +// ListExecutions provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListExecutions(_a0 context.Context, _a1 *admin.ResourceListRequest) (*admin.ExecutionList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ExecutionList + if rf, ok := ret.Get(0).(func(context.Context, *admin.ResourceListRequest) *admin.ExecutionList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ExecutionList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ResourceListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListLaunchPlanIds struct { + *mock.Call +} + +func (_m AdminServiceServer_ListLaunchPlanIds) Return(_a0 *admin.NamedEntityIdentifierList, _a1 error) *AdminServiceServer_ListLaunchPlanIds { + return &AdminServiceServer_ListLaunchPlanIds{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListLaunchPlanIds(_a0 context.Context, _a1 *admin.NamedEntityIdentifierListRequest) *AdminServiceServer_ListLaunchPlanIds { + c := _m.On("ListLaunchPlanIds", _a0, _a1) + return &AdminServiceServer_ListLaunchPlanIds{Call: c} +} + +func (_m *AdminServiceServer) OnListLaunchPlanIdsMatch(matchers ...interface{}) *AdminServiceServer_ListLaunchPlanIds { + c := _m.On("ListLaunchPlanIds", matchers...) + return &AdminServiceServer_ListLaunchPlanIds{Call: c} +} + +// ListLaunchPlanIds provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListLaunchPlanIds(_a0 context.Context, _a1 *admin.NamedEntityIdentifierListRequest) (*admin.NamedEntityIdentifierList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NamedEntityIdentifierList + if rf, ok := ret.Get(0).(func(context.Context, *admin.NamedEntityIdentifierListRequest) *admin.NamedEntityIdentifierList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NamedEntityIdentifierList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NamedEntityIdentifierListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListLaunchPlans struct { + *mock.Call +} + +func (_m AdminServiceServer_ListLaunchPlans) Return(_a0 *admin.LaunchPlanList, _a1 error) *AdminServiceServer_ListLaunchPlans { + return &AdminServiceServer_ListLaunchPlans{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListLaunchPlans(_a0 context.Context, _a1 *admin.ResourceListRequest) *AdminServiceServer_ListLaunchPlans { + c := _m.On("ListLaunchPlans", _a0, _a1) + return &AdminServiceServer_ListLaunchPlans{Call: c} +} + +func (_m *AdminServiceServer) OnListLaunchPlansMatch(matchers ...interface{}) *AdminServiceServer_ListLaunchPlans { + c := _m.On("ListLaunchPlans", matchers...) + return &AdminServiceServer_ListLaunchPlans{Call: c} +} + +// ListLaunchPlans provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListLaunchPlans(_a0 context.Context, _a1 *admin.ResourceListRequest) (*admin.LaunchPlanList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.LaunchPlanList + if rf, ok := ret.Get(0).(func(context.Context, *admin.ResourceListRequest) *admin.LaunchPlanList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.LaunchPlanList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ResourceListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListMatchableAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_ListMatchableAttributes) Return(_a0 *admin.ListMatchableAttributesResponse, _a1 error) *AdminServiceServer_ListMatchableAttributes { + return &AdminServiceServer_ListMatchableAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListMatchableAttributes(_a0 context.Context, _a1 *admin.ListMatchableAttributesRequest) *AdminServiceServer_ListMatchableAttributes { + c := _m.On("ListMatchableAttributes", _a0, _a1) + return &AdminServiceServer_ListMatchableAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnListMatchableAttributesMatch(matchers ...interface{}) *AdminServiceServer_ListMatchableAttributes { + c := _m.On("ListMatchableAttributes", matchers...) + return &AdminServiceServer_ListMatchableAttributes{Call: c} +} + +// ListMatchableAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListMatchableAttributes(_a0 context.Context, _a1 *admin.ListMatchableAttributesRequest) (*admin.ListMatchableAttributesResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ListMatchableAttributesResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ListMatchableAttributesRequest) *admin.ListMatchableAttributesResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ListMatchableAttributesResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ListMatchableAttributesRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListNamedEntities struct { + *mock.Call +} + +func (_m AdminServiceServer_ListNamedEntities) Return(_a0 *admin.NamedEntityList, _a1 error) *AdminServiceServer_ListNamedEntities { + return &AdminServiceServer_ListNamedEntities{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListNamedEntities(_a0 context.Context, _a1 *admin.NamedEntityListRequest) *AdminServiceServer_ListNamedEntities { + c := _m.On("ListNamedEntities", _a0, _a1) + return &AdminServiceServer_ListNamedEntities{Call: c} +} + +func (_m *AdminServiceServer) OnListNamedEntitiesMatch(matchers ...interface{}) *AdminServiceServer_ListNamedEntities { + c := _m.On("ListNamedEntities", matchers...) + return &AdminServiceServer_ListNamedEntities{Call: c} +} + +// ListNamedEntities provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListNamedEntities(_a0 context.Context, _a1 *admin.NamedEntityListRequest) (*admin.NamedEntityList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NamedEntityList + if rf, ok := ret.Get(0).(func(context.Context, *admin.NamedEntityListRequest) *admin.NamedEntityList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NamedEntityList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NamedEntityListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListNodeExecutions struct { + *mock.Call +} + +func (_m AdminServiceServer_ListNodeExecutions) Return(_a0 *admin.NodeExecutionList, _a1 error) *AdminServiceServer_ListNodeExecutions { + return &AdminServiceServer_ListNodeExecutions{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListNodeExecutions(_a0 context.Context, _a1 *admin.NodeExecutionListRequest) *AdminServiceServer_ListNodeExecutions { + c := _m.On("ListNodeExecutions", _a0, _a1) + return &AdminServiceServer_ListNodeExecutions{Call: c} +} + +func (_m *AdminServiceServer) OnListNodeExecutionsMatch(matchers ...interface{}) *AdminServiceServer_ListNodeExecutions { + c := _m.On("ListNodeExecutions", matchers...) + return &AdminServiceServer_ListNodeExecutions{Call: c} +} + +// ListNodeExecutions provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListNodeExecutions(_a0 context.Context, _a1 *admin.NodeExecutionListRequest) (*admin.NodeExecutionList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NodeExecutionList + if rf, ok := ret.Get(0).(func(context.Context, *admin.NodeExecutionListRequest) *admin.NodeExecutionList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NodeExecutionList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NodeExecutionListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListNodeExecutionsForTask struct { + *mock.Call +} + +func (_m AdminServiceServer_ListNodeExecutionsForTask) Return(_a0 *admin.NodeExecutionList, _a1 error) *AdminServiceServer_ListNodeExecutionsForTask { + return &AdminServiceServer_ListNodeExecutionsForTask{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListNodeExecutionsForTask(_a0 context.Context, _a1 *admin.NodeExecutionForTaskListRequest) *AdminServiceServer_ListNodeExecutionsForTask { + c := _m.On("ListNodeExecutionsForTask", _a0, _a1) + return &AdminServiceServer_ListNodeExecutionsForTask{Call: c} +} + +func (_m *AdminServiceServer) OnListNodeExecutionsForTaskMatch(matchers ...interface{}) *AdminServiceServer_ListNodeExecutionsForTask { + c := _m.On("ListNodeExecutionsForTask", matchers...) + return &AdminServiceServer_ListNodeExecutionsForTask{Call: c} +} + +// ListNodeExecutionsForTask provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListNodeExecutionsForTask(_a0 context.Context, _a1 *admin.NodeExecutionForTaskListRequest) (*admin.NodeExecutionList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NodeExecutionList + if rf, ok := ret.Get(0).(func(context.Context, *admin.NodeExecutionForTaskListRequest) *admin.NodeExecutionList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NodeExecutionList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NodeExecutionForTaskListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListProjects struct { + *mock.Call +} + +func (_m AdminServiceServer_ListProjects) Return(_a0 *admin.Projects, _a1 error) *AdminServiceServer_ListProjects { + return &AdminServiceServer_ListProjects{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListProjects(_a0 context.Context, _a1 *admin.ProjectListRequest) *AdminServiceServer_ListProjects { + c := _m.On("ListProjects", _a0, _a1) + return &AdminServiceServer_ListProjects{Call: c} +} + +func (_m *AdminServiceServer) OnListProjectsMatch(matchers ...interface{}) *AdminServiceServer_ListProjects { + c := _m.On("ListProjects", matchers...) + return &AdminServiceServer_ListProjects{Call: c} +} + +// ListProjects provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListProjects(_a0 context.Context, _a1 *admin.ProjectListRequest) (*admin.Projects, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.Projects + if rf, ok := ret.Get(0).(func(context.Context, *admin.ProjectListRequest) *admin.Projects); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.Projects) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ProjectListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListTaskExecutions struct { + *mock.Call +} + +func (_m AdminServiceServer_ListTaskExecutions) Return(_a0 *admin.TaskExecutionList, _a1 error) *AdminServiceServer_ListTaskExecutions { + return &AdminServiceServer_ListTaskExecutions{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListTaskExecutions(_a0 context.Context, _a1 *admin.TaskExecutionListRequest) *AdminServiceServer_ListTaskExecutions { + c := _m.On("ListTaskExecutions", _a0, _a1) + return &AdminServiceServer_ListTaskExecutions{Call: c} +} + +func (_m *AdminServiceServer) OnListTaskExecutionsMatch(matchers ...interface{}) *AdminServiceServer_ListTaskExecutions { + c := _m.On("ListTaskExecutions", matchers...) + return &AdminServiceServer_ListTaskExecutions{Call: c} +} + +// ListTaskExecutions provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListTaskExecutions(_a0 context.Context, _a1 *admin.TaskExecutionListRequest) (*admin.TaskExecutionList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.TaskExecutionList + if rf, ok := ret.Get(0).(func(context.Context, *admin.TaskExecutionListRequest) *admin.TaskExecutionList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.TaskExecutionList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.TaskExecutionListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListTaskIds struct { + *mock.Call +} + +func (_m AdminServiceServer_ListTaskIds) Return(_a0 *admin.NamedEntityIdentifierList, _a1 error) *AdminServiceServer_ListTaskIds { + return &AdminServiceServer_ListTaskIds{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListTaskIds(_a0 context.Context, _a1 *admin.NamedEntityIdentifierListRequest) *AdminServiceServer_ListTaskIds { + c := _m.On("ListTaskIds", _a0, _a1) + return &AdminServiceServer_ListTaskIds{Call: c} +} + +func (_m *AdminServiceServer) OnListTaskIdsMatch(matchers ...interface{}) *AdminServiceServer_ListTaskIds { + c := _m.On("ListTaskIds", matchers...) + return &AdminServiceServer_ListTaskIds{Call: c} +} + +// ListTaskIds provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListTaskIds(_a0 context.Context, _a1 *admin.NamedEntityIdentifierListRequest) (*admin.NamedEntityIdentifierList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NamedEntityIdentifierList + if rf, ok := ret.Get(0).(func(context.Context, *admin.NamedEntityIdentifierListRequest) *admin.NamedEntityIdentifierList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NamedEntityIdentifierList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NamedEntityIdentifierListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListTasks struct { + *mock.Call +} + +func (_m AdminServiceServer_ListTasks) Return(_a0 *admin.TaskList, _a1 error) *AdminServiceServer_ListTasks { + return &AdminServiceServer_ListTasks{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListTasks(_a0 context.Context, _a1 *admin.ResourceListRequest) *AdminServiceServer_ListTasks { + c := _m.On("ListTasks", _a0, _a1) + return &AdminServiceServer_ListTasks{Call: c} +} + +func (_m *AdminServiceServer) OnListTasksMatch(matchers ...interface{}) *AdminServiceServer_ListTasks { + c := _m.On("ListTasks", matchers...) + return &AdminServiceServer_ListTasks{Call: c} +} + +// ListTasks provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListTasks(_a0 context.Context, _a1 *admin.ResourceListRequest) (*admin.TaskList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.TaskList + if rf, ok := ret.Get(0).(func(context.Context, *admin.ResourceListRequest) *admin.TaskList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.TaskList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ResourceListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListWorkflowIds struct { + *mock.Call +} + +func (_m AdminServiceServer_ListWorkflowIds) Return(_a0 *admin.NamedEntityIdentifierList, _a1 error) *AdminServiceServer_ListWorkflowIds { + return &AdminServiceServer_ListWorkflowIds{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListWorkflowIds(_a0 context.Context, _a1 *admin.NamedEntityIdentifierListRequest) *AdminServiceServer_ListWorkflowIds { + c := _m.On("ListWorkflowIds", _a0, _a1) + return &AdminServiceServer_ListWorkflowIds{Call: c} +} + +func (_m *AdminServiceServer) OnListWorkflowIdsMatch(matchers ...interface{}) *AdminServiceServer_ListWorkflowIds { + c := _m.On("ListWorkflowIds", matchers...) + return &AdminServiceServer_ListWorkflowIds{Call: c} +} + +// ListWorkflowIds provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListWorkflowIds(_a0 context.Context, _a1 *admin.NamedEntityIdentifierListRequest) (*admin.NamedEntityIdentifierList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NamedEntityIdentifierList + if rf, ok := ret.Get(0).(func(context.Context, *admin.NamedEntityIdentifierListRequest) *admin.NamedEntityIdentifierList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NamedEntityIdentifierList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NamedEntityIdentifierListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_ListWorkflows struct { + *mock.Call +} + +func (_m AdminServiceServer_ListWorkflows) Return(_a0 *admin.WorkflowList, _a1 error) *AdminServiceServer_ListWorkflows { + return &AdminServiceServer_ListWorkflows{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnListWorkflows(_a0 context.Context, _a1 *admin.ResourceListRequest) *AdminServiceServer_ListWorkflows { + c := _m.On("ListWorkflows", _a0, _a1) + return &AdminServiceServer_ListWorkflows{Call: c} +} + +func (_m *AdminServiceServer) OnListWorkflowsMatch(matchers ...interface{}) *AdminServiceServer_ListWorkflows { + c := _m.On("ListWorkflows", matchers...) + return &AdminServiceServer_ListWorkflows{Call: c} +} + +// ListWorkflows provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) ListWorkflows(_a0 context.Context, _a1 *admin.ResourceListRequest) (*admin.WorkflowList, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowList + if rf, ok := ret.Get(0).(func(context.Context, *admin.ResourceListRequest) *admin.WorkflowList); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowList) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ResourceListRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_RegisterProject struct { + *mock.Call +} + +func (_m AdminServiceServer_RegisterProject) Return(_a0 *admin.ProjectRegisterResponse, _a1 error) *AdminServiceServer_RegisterProject { + return &AdminServiceServer_RegisterProject{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnRegisterProject(_a0 context.Context, _a1 *admin.ProjectRegisterRequest) *AdminServiceServer_RegisterProject { + c := _m.On("RegisterProject", _a0, _a1) + return &AdminServiceServer_RegisterProject{Call: c} +} + +func (_m *AdminServiceServer) OnRegisterProjectMatch(matchers ...interface{}) *AdminServiceServer_RegisterProject { + c := _m.On("RegisterProject", matchers...) + return &AdminServiceServer_RegisterProject{Call: c} +} + +// RegisterProject provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) RegisterProject(_a0 context.Context, _a1 *admin.ProjectRegisterRequest) (*admin.ProjectRegisterResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ProjectRegisterResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ProjectRegisterRequest) *admin.ProjectRegisterResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ProjectRegisterResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ProjectRegisterRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_RelaunchExecution struct { + *mock.Call +} + +func (_m AdminServiceServer_RelaunchExecution) Return(_a0 *admin.ExecutionCreateResponse, _a1 error) *AdminServiceServer_RelaunchExecution { + return &AdminServiceServer_RelaunchExecution{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnRelaunchExecution(_a0 context.Context, _a1 *admin.ExecutionRelaunchRequest) *AdminServiceServer_RelaunchExecution { + c := _m.On("RelaunchExecution", _a0, _a1) + return &AdminServiceServer_RelaunchExecution{Call: c} +} + +func (_m *AdminServiceServer) OnRelaunchExecutionMatch(matchers ...interface{}) *AdminServiceServer_RelaunchExecution { + c := _m.On("RelaunchExecution", matchers...) + return &AdminServiceServer_RelaunchExecution{Call: c} +} + +// RelaunchExecution provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) RelaunchExecution(_a0 context.Context, _a1 *admin.ExecutionRelaunchRequest) (*admin.ExecutionCreateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ExecutionCreateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ExecutionRelaunchRequest) *admin.ExecutionCreateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ExecutionCreateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ExecutionRelaunchRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_TerminateExecution struct { + *mock.Call +} + +func (_m AdminServiceServer_TerminateExecution) Return(_a0 *admin.ExecutionTerminateResponse, _a1 error) *AdminServiceServer_TerminateExecution { + return &AdminServiceServer_TerminateExecution{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnTerminateExecution(_a0 context.Context, _a1 *admin.ExecutionTerminateRequest) *AdminServiceServer_TerminateExecution { + c := _m.On("TerminateExecution", _a0, _a1) + return &AdminServiceServer_TerminateExecution{Call: c} +} + +func (_m *AdminServiceServer) OnTerminateExecutionMatch(matchers ...interface{}) *AdminServiceServer_TerminateExecution { + c := _m.On("TerminateExecution", matchers...) + return &AdminServiceServer_TerminateExecution{Call: c} +} + +// TerminateExecution provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) TerminateExecution(_a0 context.Context, _a1 *admin.ExecutionTerminateRequest) (*admin.ExecutionTerminateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ExecutionTerminateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ExecutionTerminateRequest) *admin.ExecutionTerminateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ExecutionTerminateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ExecutionTerminateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_UpdateLaunchPlan struct { + *mock.Call +} + +func (_m AdminServiceServer_UpdateLaunchPlan) Return(_a0 *admin.LaunchPlanUpdateResponse, _a1 error) *AdminServiceServer_UpdateLaunchPlan { + return &AdminServiceServer_UpdateLaunchPlan{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnUpdateLaunchPlan(_a0 context.Context, _a1 *admin.LaunchPlanUpdateRequest) *AdminServiceServer_UpdateLaunchPlan { + c := _m.On("UpdateLaunchPlan", _a0, _a1) + return &AdminServiceServer_UpdateLaunchPlan{Call: c} +} + +func (_m *AdminServiceServer) OnUpdateLaunchPlanMatch(matchers ...interface{}) *AdminServiceServer_UpdateLaunchPlan { + c := _m.On("UpdateLaunchPlan", matchers...) + return &AdminServiceServer_UpdateLaunchPlan{Call: c} +} + +// UpdateLaunchPlan provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) UpdateLaunchPlan(_a0 context.Context, _a1 *admin.LaunchPlanUpdateRequest) (*admin.LaunchPlanUpdateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.LaunchPlanUpdateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.LaunchPlanUpdateRequest) *admin.LaunchPlanUpdateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.LaunchPlanUpdateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.LaunchPlanUpdateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_UpdateNamedEntity struct { + *mock.Call +} + +func (_m AdminServiceServer_UpdateNamedEntity) Return(_a0 *admin.NamedEntityUpdateResponse, _a1 error) *AdminServiceServer_UpdateNamedEntity { + return &AdminServiceServer_UpdateNamedEntity{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnUpdateNamedEntity(_a0 context.Context, _a1 *admin.NamedEntityUpdateRequest) *AdminServiceServer_UpdateNamedEntity { + c := _m.On("UpdateNamedEntity", _a0, _a1) + return &AdminServiceServer_UpdateNamedEntity{Call: c} +} + +func (_m *AdminServiceServer) OnUpdateNamedEntityMatch(matchers ...interface{}) *AdminServiceServer_UpdateNamedEntity { + c := _m.On("UpdateNamedEntity", matchers...) + return &AdminServiceServer_UpdateNamedEntity{Call: c} +} + +// UpdateNamedEntity provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) UpdateNamedEntity(_a0 context.Context, _a1 *admin.NamedEntityUpdateRequest) (*admin.NamedEntityUpdateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.NamedEntityUpdateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.NamedEntityUpdateRequest) *admin.NamedEntityUpdateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.NamedEntityUpdateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.NamedEntityUpdateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_UpdateProject struct { + *mock.Call +} + +func (_m AdminServiceServer_UpdateProject) Return(_a0 *admin.ProjectUpdateResponse, _a1 error) *AdminServiceServer_UpdateProject { + return &AdminServiceServer_UpdateProject{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnUpdateProject(_a0 context.Context, _a1 *admin.Project) *AdminServiceServer_UpdateProject { + c := _m.On("UpdateProject", _a0, _a1) + return &AdminServiceServer_UpdateProject{Call: c} +} + +func (_m *AdminServiceServer) OnUpdateProjectMatch(matchers ...interface{}) *AdminServiceServer_UpdateProject { + c := _m.On("UpdateProject", matchers...) + return &AdminServiceServer_UpdateProject{Call: c} +} + +// UpdateProject provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) UpdateProject(_a0 context.Context, _a1 *admin.Project) (*admin.ProjectUpdateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ProjectUpdateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.Project) *admin.ProjectUpdateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ProjectUpdateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.Project) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_UpdateProjectDomainAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_UpdateProjectDomainAttributes) Return(_a0 *admin.ProjectDomainAttributesUpdateResponse, _a1 error) *AdminServiceServer_UpdateProjectDomainAttributes { + return &AdminServiceServer_UpdateProjectDomainAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnUpdateProjectDomainAttributes(_a0 context.Context, _a1 *admin.ProjectDomainAttributesUpdateRequest) *AdminServiceServer_UpdateProjectDomainAttributes { + c := _m.On("UpdateProjectDomainAttributes", _a0, _a1) + return &AdminServiceServer_UpdateProjectDomainAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnUpdateProjectDomainAttributesMatch(matchers ...interface{}) *AdminServiceServer_UpdateProjectDomainAttributes { + c := _m.On("UpdateProjectDomainAttributes", matchers...) + return &AdminServiceServer_UpdateProjectDomainAttributes{Call: c} +} + +// UpdateProjectDomainAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) UpdateProjectDomainAttributes(_a0 context.Context, _a1 *admin.ProjectDomainAttributesUpdateRequest) (*admin.ProjectDomainAttributesUpdateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.ProjectDomainAttributesUpdateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.ProjectDomainAttributesUpdateRequest) *admin.ProjectDomainAttributesUpdateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.ProjectDomainAttributesUpdateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.ProjectDomainAttributesUpdateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AdminServiceServer_UpdateWorkflowAttributes struct { + *mock.Call +} + +func (_m AdminServiceServer_UpdateWorkflowAttributes) Return(_a0 *admin.WorkflowAttributesUpdateResponse, _a1 error) *AdminServiceServer_UpdateWorkflowAttributes { + return &AdminServiceServer_UpdateWorkflowAttributes{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AdminServiceServer) OnUpdateWorkflowAttributes(_a0 context.Context, _a1 *admin.WorkflowAttributesUpdateRequest) *AdminServiceServer_UpdateWorkflowAttributes { + c := _m.On("UpdateWorkflowAttributes", _a0, _a1) + return &AdminServiceServer_UpdateWorkflowAttributes{Call: c} +} + +func (_m *AdminServiceServer) OnUpdateWorkflowAttributesMatch(matchers ...interface{}) *AdminServiceServer_UpdateWorkflowAttributes { + c := _m.On("UpdateWorkflowAttributes", matchers...) + return &AdminServiceServer_UpdateWorkflowAttributes{Call: c} +} + +// UpdateWorkflowAttributes provides a mock function with given fields: _a0, _a1 +func (_m *AdminServiceServer) UpdateWorkflowAttributes(_a0 context.Context, _a1 *admin.WorkflowAttributesUpdateRequest) (*admin.WorkflowAttributesUpdateResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *admin.WorkflowAttributesUpdateResponse + if rf, ok := ret.Get(0).(func(context.Context, *admin.WorkflowAttributesUpdateRequest) *admin.WorkflowAttributesUpdateResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*admin.WorkflowAttributesUpdateResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *admin.WorkflowAttributesUpdateRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} diff --git a/flyteidl/clients/go/admin/mocks/AuthMetadataServiceClient.go b/flyteidl/clients/go/admin/mocks/AuthMetadataServiceClient.go new file mode 100644 index 0000000000..ecb6b6485c --- /dev/null +++ b/flyteidl/clients/go/admin/mocks/AuthMetadataServiceClient.go @@ -0,0 +1,114 @@ +// Code generated by mockery v1.0.1. DO NOT EDIT. + +package mocks + +import ( + context "context" + + grpc "google.golang.org/grpc" + + mock "github.com/stretchr/testify/mock" + + service "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" +) + +// AuthMetadataServiceClient is an autogenerated mock type for the AuthMetadataServiceClient type +type AuthMetadataServiceClient struct { + mock.Mock +} + +type AuthMetadataServiceClient_GetOAuth2Metadata struct { + *mock.Call +} + +func (_m AuthMetadataServiceClient_GetOAuth2Metadata) Return(_a0 *service.OAuth2MetadataResponse, _a1 error) *AuthMetadataServiceClient_GetOAuth2Metadata { + return &AuthMetadataServiceClient_GetOAuth2Metadata{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AuthMetadataServiceClient) OnGetOAuth2Metadata(ctx context.Context, in *service.OAuth2MetadataRequest, opts ...grpc.CallOption) *AuthMetadataServiceClient_GetOAuth2Metadata { + c := _m.On("GetOAuth2Metadata", ctx, in, opts) + return &AuthMetadataServiceClient_GetOAuth2Metadata{Call: c} +} + +func (_m *AuthMetadataServiceClient) OnGetOAuth2MetadataMatch(matchers ...interface{}) *AuthMetadataServiceClient_GetOAuth2Metadata { + c := _m.On("GetOAuth2Metadata", matchers...) + return &AuthMetadataServiceClient_GetOAuth2Metadata{Call: c} +} + +// GetOAuth2Metadata provides a mock function with given fields: ctx, in, opts +func (_m *AuthMetadataServiceClient) GetOAuth2Metadata(ctx context.Context, in *service.OAuth2MetadataRequest, opts ...grpc.CallOption) (*service.OAuth2MetadataResponse, error) { + _va := make([]interface{}, len(opts)) + for _i := range opts { + _va[_i] = opts[_i] + } + var _ca []interface{} + _ca = append(_ca, ctx, in) + _ca = append(_ca, _va...) + ret := _m.Called(_ca...) + + var r0 *service.OAuth2MetadataResponse + if rf, ok := ret.Get(0).(func(context.Context, *service.OAuth2MetadataRequest, ...grpc.CallOption) *service.OAuth2MetadataResponse); ok { + r0 = rf(ctx, in, opts...) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*service.OAuth2MetadataResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *service.OAuth2MetadataRequest, ...grpc.CallOption) error); ok { + r1 = rf(ctx, in, opts...) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AuthMetadataServiceClient_GetPublicClientConfig struct { + *mock.Call +} + +func (_m AuthMetadataServiceClient_GetPublicClientConfig) Return(_a0 *service.PublicClientAuthConfigResponse, _a1 error) *AuthMetadataServiceClient_GetPublicClientConfig { + return &AuthMetadataServiceClient_GetPublicClientConfig{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AuthMetadataServiceClient) OnGetPublicClientConfig(ctx context.Context, in *service.PublicClientAuthConfigRequest, opts ...grpc.CallOption) *AuthMetadataServiceClient_GetPublicClientConfig { + c := _m.On("GetPublicClientConfig", ctx, in, opts) + return &AuthMetadataServiceClient_GetPublicClientConfig{Call: c} +} + +func (_m *AuthMetadataServiceClient) OnGetPublicClientConfigMatch(matchers ...interface{}) *AuthMetadataServiceClient_GetPublicClientConfig { + c := _m.On("GetPublicClientConfig", matchers...) + return &AuthMetadataServiceClient_GetPublicClientConfig{Call: c} +} + +// GetPublicClientConfig provides a mock function with given fields: ctx, in, opts +func (_m *AuthMetadataServiceClient) GetPublicClientConfig(ctx context.Context, in *service.PublicClientAuthConfigRequest, opts ...grpc.CallOption) (*service.PublicClientAuthConfigResponse, error) { + _va := make([]interface{}, len(opts)) + for _i := range opts { + _va[_i] = opts[_i] + } + var _ca []interface{} + _ca = append(_ca, ctx, in) + _ca = append(_ca, _va...) + ret := _m.Called(_ca...) + + var r0 *service.PublicClientAuthConfigResponse + if rf, ok := ret.Get(0).(func(context.Context, *service.PublicClientAuthConfigRequest, ...grpc.CallOption) *service.PublicClientAuthConfigResponse); ok { + r0 = rf(ctx, in, opts...) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*service.PublicClientAuthConfigResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *service.PublicClientAuthConfigRequest, ...grpc.CallOption) error); ok { + r1 = rf(ctx, in, opts...) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} diff --git a/flyteidl/clients/go/admin/mocks/AuthMetadataServiceServer.go b/flyteidl/clients/go/admin/mocks/AuthMetadataServiceServer.go new file mode 100644 index 0000000000..8816beea23 --- /dev/null +++ b/flyteidl/clients/go/admin/mocks/AuthMetadataServiceServer.go @@ -0,0 +1,97 @@ +// Code generated by mockery v1.0.1. DO NOT EDIT. + +package mocks + +import ( + context "context" + + service "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" + mock "github.com/stretchr/testify/mock" +) + +// AuthMetadataServiceServer is an autogenerated mock type for the AuthMetadataServiceServer type +type AuthMetadataServiceServer struct { + mock.Mock +} + +type AuthMetadataServiceServer_GetOAuth2Metadata struct { + *mock.Call +} + +func (_m AuthMetadataServiceServer_GetOAuth2Metadata) Return(_a0 *service.OAuth2MetadataResponse, _a1 error) *AuthMetadataServiceServer_GetOAuth2Metadata { + return &AuthMetadataServiceServer_GetOAuth2Metadata{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AuthMetadataServiceServer) OnGetOAuth2Metadata(_a0 context.Context, _a1 *service.OAuth2MetadataRequest) *AuthMetadataServiceServer_GetOAuth2Metadata { + c := _m.On("GetOAuth2Metadata", _a0, _a1) + return &AuthMetadataServiceServer_GetOAuth2Metadata{Call: c} +} + +func (_m *AuthMetadataServiceServer) OnGetOAuth2MetadataMatch(matchers ...interface{}) *AuthMetadataServiceServer_GetOAuth2Metadata { + c := _m.On("GetOAuth2Metadata", matchers...) + return &AuthMetadataServiceServer_GetOAuth2Metadata{Call: c} +} + +// GetOAuth2Metadata provides a mock function with given fields: _a0, _a1 +func (_m *AuthMetadataServiceServer) GetOAuth2Metadata(_a0 context.Context, _a1 *service.OAuth2MetadataRequest) (*service.OAuth2MetadataResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *service.OAuth2MetadataResponse + if rf, ok := ret.Get(0).(func(context.Context, *service.OAuth2MetadataRequest) *service.OAuth2MetadataResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*service.OAuth2MetadataResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *service.OAuth2MetadataRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type AuthMetadataServiceServer_GetPublicClientConfig struct { + *mock.Call +} + +func (_m AuthMetadataServiceServer_GetPublicClientConfig) Return(_a0 *service.PublicClientAuthConfigResponse, _a1 error) *AuthMetadataServiceServer_GetPublicClientConfig { + return &AuthMetadataServiceServer_GetPublicClientConfig{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *AuthMetadataServiceServer) OnGetPublicClientConfig(_a0 context.Context, _a1 *service.PublicClientAuthConfigRequest) *AuthMetadataServiceServer_GetPublicClientConfig { + c := _m.On("GetPublicClientConfig", _a0, _a1) + return &AuthMetadataServiceServer_GetPublicClientConfig{Call: c} +} + +func (_m *AuthMetadataServiceServer) OnGetPublicClientConfigMatch(matchers ...interface{}) *AuthMetadataServiceServer_GetPublicClientConfig { + c := _m.On("GetPublicClientConfig", matchers...) + return &AuthMetadataServiceServer_GetPublicClientConfig{Call: c} +} + +// GetPublicClientConfig provides a mock function with given fields: _a0, _a1 +func (_m *AuthMetadataServiceServer) GetPublicClientConfig(_a0 context.Context, _a1 *service.PublicClientAuthConfigRequest) (*service.PublicClientAuthConfigResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *service.PublicClientAuthConfigResponse + if rf, ok := ret.Get(0).(func(context.Context, *service.PublicClientAuthConfigRequest) *service.PublicClientAuthConfigResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*service.PublicClientAuthConfigResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *service.PublicClientAuthConfigRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} diff --git a/flyteidl/clients/go/admin/mocks/IdentityServiceClient.go b/flyteidl/clients/go/admin/mocks/IdentityServiceClient.go new file mode 100644 index 0000000000..9d701adc88 --- /dev/null +++ b/flyteidl/clients/go/admin/mocks/IdentityServiceClient.go @@ -0,0 +1,66 @@ +// Code generated by mockery v1.0.1. DO NOT EDIT. + +package mocks + +import ( + context "context" + + grpc "google.golang.org/grpc" + + mock "github.com/stretchr/testify/mock" + + service "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" +) + +// IdentityServiceClient is an autogenerated mock type for the IdentityServiceClient type +type IdentityServiceClient struct { + mock.Mock +} + +type IdentityServiceClient_UserInfo struct { + *mock.Call +} + +func (_m IdentityServiceClient_UserInfo) Return(_a0 *service.UserInfoResponse, _a1 error) *IdentityServiceClient_UserInfo { + return &IdentityServiceClient_UserInfo{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *IdentityServiceClient) OnUserInfo(ctx context.Context, in *service.UserInfoRequest, opts ...grpc.CallOption) *IdentityServiceClient_UserInfo { + c := _m.On("UserInfo", ctx, in, opts) + return &IdentityServiceClient_UserInfo{Call: c} +} + +func (_m *IdentityServiceClient) OnUserInfoMatch(matchers ...interface{}) *IdentityServiceClient_UserInfo { + c := _m.On("UserInfo", matchers...) + return &IdentityServiceClient_UserInfo{Call: c} +} + +// UserInfo provides a mock function with given fields: ctx, in, opts +func (_m *IdentityServiceClient) UserInfo(ctx context.Context, in *service.UserInfoRequest, opts ...grpc.CallOption) (*service.UserInfoResponse, error) { + _va := make([]interface{}, len(opts)) + for _i := range opts { + _va[_i] = opts[_i] + } + var _ca []interface{} + _ca = append(_ca, ctx, in) + _ca = append(_ca, _va...) + ret := _m.Called(_ca...) + + var r0 *service.UserInfoResponse + if rf, ok := ret.Get(0).(func(context.Context, *service.UserInfoRequest, ...grpc.CallOption) *service.UserInfoResponse); ok { + r0 = rf(ctx, in, opts...) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*service.UserInfoResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *service.UserInfoRequest, ...grpc.CallOption) error); ok { + r1 = rf(ctx, in, opts...) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} diff --git a/flyteidl/clients/go/admin/mocks/IdentityServiceServer.go b/flyteidl/clients/go/admin/mocks/IdentityServiceServer.go new file mode 100644 index 0000000000..3a014ea32d --- /dev/null +++ b/flyteidl/clients/go/admin/mocks/IdentityServiceServer.go @@ -0,0 +1,56 @@ +// Code generated by mockery v1.0.1. DO NOT EDIT. + +package mocks + +import ( + context "context" + + service "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" + mock "github.com/stretchr/testify/mock" +) + +// IdentityServiceServer is an autogenerated mock type for the IdentityServiceServer type +type IdentityServiceServer struct { + mock.Mock +} + +type IdentityServiceServer_UserInfo struct { + *mock.Call +} + +func (_m IdentityServiceServer_UserInfo) Return(_a0 *service.UserInfoResponse, _a1 error) *IdentityServiceServer_UserInfo { + return &IdentityServiceServer_UserInfo{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *IdentityServiceServer) OnUserInfo(_a0 context.Context, _a1 *service.UserInfoRequest) *IdentityServiceServer_UserInfo { + c := _m.On("UserInfo", _a0, _a1) + return &IdentityServiceServer_UserInfo{Call: c} +} + +func (_m *IdentityServiceServer) OnUserInfoMatch(matchers ...interface{}) *IdentityServiceServer_UserInfo { + c := _m.On("UserInfo", matchers...) + return &IdentityServiceServer_UserInfo{Call: c} +} + +// UserInfo provides a mock function with given fields: _a0, _a1 +func (_m *IdentityServiceServer) UserInfo(_a0 context.Context, _a1 *service.UserInfoRequest) (*service.UserInfoResponse, error) { + ret := _m.Called(_a0, _a1) + + var r0 *service.UserInfoResponse + if rf, ok := ret.Get(0).(func(context.Context, *service.UserInfoRequest) *service.UserInfoResponse); ok { + r0 = rf(_a0, _a1) + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*service.UserInfoResponse) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func(context.Context, *service.UserInfoRequest) error); ok { + r1 = rf(_a0, _a1) + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} diff --git a/flyteidl/clients/go/admin/pkce/auth_flow_orchestrator.go b/flyteidl/clients/go/admin/pkce/auth_flow_orchestrator.go new file mode 100644 index 0000000000..1d3414aefc --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/auth_flow_orchestrator.go @@ -0,0 +1,164 @@ +package pkce + +import ( + "context" + "fmt" + "net/http" + "net/url" + "time" + + "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" + "github.com/flyteorg/flytestdlib/logger" + + "github.com/pkg/browser" + "golang.org/x/oauth2" +) + +// TokenOrchestrator implements the main logic to initiate Pkce flow to issue access token and refresh token as well as +// refreshing the access token if a refresh token is present. +type TokenOrchestrator struct { + cfg Config + clientConfig *oauth2.Config + tokenCache TokenCache +} + +// RefreshToken attempts to refresh the access token if a refresh token is provided. +func (f TokenOrchestrator) RefreshToken(ctx context.Context, token *oauth2.Token) (*oauth2.Token, error) { + ts := f.clientConfig.TokenSource(ctx, token) + var refreshedToken *oauth2.Token + var err error + refreshedToken, err = ts.Token() + if err != nil { + logger.Warnf(ctx, "failed to refresh the token due to %v and will be doing re-auth", err) + return nil, err + } + + if refreshedToken != nil { + logger.Debugf(ctx, "got a response from the refresh grant for old expiry %v with new expiry %v", + token.Expiry, refreshedToken.Expiry) + if refreshedToken.AccessToken != token.AccessToken { + if err = f.tokenCache.SaveToken(refreshedToken); err != nil { + logger.Errorf(ctx, "unable to save the new token due to %v", err) + return nil, err + } + } + } + + return refreshedToken, nil +} + +// FetchTokenFromCacheOrRefreshIt fetches the token from cache and refreshes it if it'll expire within the +// Config.TokenRefreshGracePeriod period. +func (f TokenOrchestrator) FetchTokenFromCacheOrRefreshIt(ctx context.Context) (token *oauth2.Token, err error) { + token, err = f.tokenCache.GetToken() + if err != nil { + return nil, err + } + + if !token.Valid() { + return nil, fmt.Errorf("token from cache is invalid") + } + + // If token doesn't need to be refreshed, return it. + if token.Expiry.Add(f.cfg.TokenRefreshGracePeriod.Duration).Before(time.Now()) { + return token, nil + } + + token, err = f.RefreshToken(ctx, token) + if err != nil { + return nil, fmt.Errorf("failed to refresh token using cached token. Error: %w", err) + } + + if !token.Valid() { + return nil, fmt.Errorf("refreshed token is invalid") + } + + err = f.tokenCache.SaveToken(token) + if err != nil { + return nil, fmt.Errorf("failed to save token in the token cache. Error: %w", err) + } + + return token, nil +} + +// FetchTokenFromAuthFlow starts a webserver to listen to redirect callback from the authorization server at the end +// of the flow. It then launches the browser to authenticate the user. +func (f TokenOrchestrator) FetchTokenFromAuthFlow(ctx context.Context) (*oauth2.Token, error) { + var err error + var redirectURL *url.URL + if redirectURL, err = url.Parse(f.clientConfig.RedirectURL); err != nil { + return nil, err + } + + // pkceCodeVerifier stores the generated random value which the client will on-send to the auth server with the received + // authorization code. This way the oauth server can verify that the base64URLEncoded(sha265(codeVerifier)) matches + // the stored code challenge, which was initially sent through with the code+PKCE authorization request to ensure + // that this is the original user-agent who requested the access token. + pkceCodeVerifier := generateCodeVerifier(64) + + // pkceCodeChallenge stores the base64(sha256(codeVerifier)) which is sent from the + // client to the auth server as required for PKCE. + pkceCodeChallenge := generateCodeChallenge(pkceCodeVerifier) + + stateString := state(32) + nonces := state(32) + + tokenChannel := make(chan *oauth2.Token, 1) + errorChannel := make(chan error, 1) + + // Replace S256 with one from cient config and provide a support to generate code challenge using the passed + // in method. + urlToOpen := f.clientConfig.AuthCodeURL(stateString) + "&nonce=" + nonces + "&code_challenge=" + + pkceCodeChallenge + "&code_challenge_method=S256" + + serveMux := http.NewServeMux() + server := &http.Server{Addr: redirectURL.Host, Handler: serveMux} + // Register the call back handler + serveMux.HandleFunc(redirectURL.Path, getAuthServerCallbackHandler(f.clientConfig, pkceCodeVerifier, + tokenChannel, errorChannel, stateString)) // the oauth2 callback endpoint + defer server.Close() + + go func() { + if err = server.ListenAndServe(); err != nil && err != http.ErrServerClosed { + logger.Fatal(ctx, "Couldn't start the callback http server on host %v due to %v", redirectURL.Host, + err) + } + }() + + logger.Infof(ctx, "Opening the browser at "+urlToOpen) + if err = browser.OpenURL(urlToOpen); err != nil { + return nil, err + } + + ctx, cancelNow := context.WithTimeout(ctx, f.cfg.BrowserSessionTimeout.Duration) + defer cancelNow() + + var token *oauth2.Token + select { + case err = <-errorChannel: + return nil, err + case <-ctx.Done(): + return nil, fmt.Errorf("context was canceled during auth flow") + case token = <-tokenChannel: + if err = f.tokenCache.SaveToken(token); err != nil { + logger.Errorf(ctx, "unable to save the new token due to. Will ignore the error and use the issued token. Error: %v", err) + } + + return token, nil + } +} + +// NewTokenOrchestrator creates a new TokenOrchestrator that implements the main logic to initiate Pkce flow to issue +// access token and refresh token as well as refreshing the access token if a refresh token is present. +func NewTokenOrchestrator(ctx context.Context, cfg Config, tokenCache TokenCache, authMetadataClient service.AuthMetadataServiceClient) (TokenOrchestrator, error) { + clientConf, err := BuildClientConfig(ctx, authMetadataClient) + if err != nil { + return TokenOrchestrator{}, err + } + + return TokenOrchestrator{ + cfg: cfg, + clientConfig: clientConf, + tokenCache: tokenCache, + }, nil +} diff --git a/flyteidl/clients/go/admin/pkce/auth_flow_orchestrator_test.go b/flyteidl/clients/go/admin/pkce/auth_flow_orchestrator_test.go new file mode 100644 index 0000000000..879c68de0f --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/auth_flow_orchestrator_test.go @@ -0,0 +1,81 @@ +package pkce + +import ( + "context" + "encoding/json" + "io/ioutil" + "testing" + + "github.com/flyteorg/flyteidl/clients/go/admin/mocks" + "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" + + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/mock" + "golang.org/x/oauth2" +) + +func TestRefreshTheToken(t *testing.T) { + ctx := context.Background() + clientConf := &oauth2.Config{ + ClientID: "dummyClient", + } + orchestrator := TokenOrchestrator{ + clientConfig: clientConf, + } + plan, _ := ioutil.ReadFile("testdata/token.json") + var tokenData oauth2.Token + err := json.Unmarshal(plan, &tokenData) + assert.Nil(t, err) + t.Run("bad url in config", func(t *testing.T) { + refreshedToken, err := orchestrator.RefreshToken(ctx, &tokenData) + assert.Nil(t, refreshedToken) + assert.NotNil(t, err) + }) +} + +func TestFetchFromCache(t *testing.T) { + ctx := context.Background() + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "/token", + ScopesSupported: []string{"code", "all"}, + } + clientMetatadata := &service.PublicClientAuthConfigResponse{ + AuthorizationMetadataKey: "flyte_authorization", + RedirectUri: "http://localhost:8089/redirect", + } + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + orchestrator, err := NewTokenOrchestrator(ctx, Config{}, &TokenCacheInMemoryProvider{}, mockAuthClient) + assert.NoError(t, err) + + t.Run("no token in cache", func(t *testing.T) { + refreshedToken, err := orchestrator.FetchTokenFromCacheOrRefreshIt(ctx) + assert.Nil(t, refreshedToken) + assert.NotNil(t, err) + }) +} + +func TestFetchFromAuthFlow(t *testing.T) { + ctx := context.Background() + t.Run("fetch from auth flow", func(t *testing.T) { + metatdata := &service.OAuth2MetadataResponse{ + TokenEndpoint: "/token", + ScopesSupported: []string{"code", "all"}, + } + clientMetatadata := &service.PublicClientAuthConfigResponse{ + AuthorizationMetadataKey: "flyte_authorization", + RedirectUri: "http://localhost:8089/redirect", + } + + mockAuthClient := new(mocks.AuthMetadataServiceClient) + mockAuthClient.OnGetOAuth2MetadataMatch(mock.Anything, mock.Anything).Return(metatdata, nil) + mockAuthClient.OnGetPublicClientConfigMatch(mock.Anything, mock.Anything).Return(clientMetatadata, nil) + tokenCache := &TokenCacheInMemoryProvider{} + orchestrator, err := NewTokenOrchestrator(ctx, Config{}, tokenCache, mockAuthClient) + assert.NoError(t, err) + refreshedToken, err := orchestrator.FetchTokenFromAuthFlow(ctx) + assert.Nil(t, refreshedToken) + assert.NotNil(t, err) + }) +} diff --git a/flyteidl/clients/go/admin/pkce/client_config.go b/flyteidl/clients/go/admin/pkce/client_config.go new file mode 100644 index 0000000000..93c76397e1 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/client_config.go @@ -0,0 +1,34 @@ +package pkce + +import ( + "context" + + "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" + + "golang.org/x/oauth2" +) + +// BuildClientConfig builds OAuth2 config from information retrieved through the anonymous auth metadata service. +func BuildClientConfig(ctx context.Context, authMetadataClient service.AuthMetadataServiceClient) (clientConf *oauth2.Config, err error) { + var clientResp *service.PublicClientAuthConfigResponse + if clientResp, err = authMetadataClient.GetPublicClientConfig(ctx, &service.PublicClientAuthConfigRequest{}); err != nil { + return nil, err + } + + var oauthMetaResp *service.OAuth2MetadataResponse + if oauthMetaResp, err = authMetadataClient.GetOAuth2Metadata(ctx, &service.OAuth2MetadataRequest{}); err != nil { + return nil, err + } + + clientConf = &oauth2.Config{ + ClientID: clientResp.ClientId, + RedirectURL: clientResp.RedirectUri, + Scopes: clientResp.Scopes, + Endpoint: oauth2.Endpoint{ + TokenURL: oauthMetaResp.TokenEndpoint, + AuthURL: oauthMetaResp.AuthorizationEndpoint, + }, + } + + return clientConf, nil +} diff --git a/flyteidl/clients/go/admin/pkce/client_config_test.go b/flyteidl/clients/go/admin/pkce/client_config_test.go new file mode 100644 index 0000000000..500233b2bc --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/client_config_test.go @@ -0,0 +1,37 @@ +package pkce + +import ( + "context" + "testing" + + "github.com/flyteorg/flyteidl/clients/go/admin/mocks" + "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service" + + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/mock" +) + +func TestGenerateClientConfig(t *testing.T) { + ctx := context.Background() + mockAuthClient := new(mocks.AuthMetadataServiceClient) + flyteClientResp := &service.PublicClientAuthConfigResponse{ + ClientId: "dummyClient", + RedirectUri: "dummyRedirectUri", + Scopes: []string{"dummyScopes"}, + } + oauthMetaDataResp := &service.OAuth2MetadataResponse{ + Issuer: "dummyIssuer", + AuthorizationEndpoint: "dummyAuthEndPoint", + TokenEndpoint: "dummyTokenEndpoint", + CodeChallengeMethodsSupported: []string{"dummyCodeChallenege"}, + } + mockAuthClient.OnGetPublicClientConfigMatch(ctx, mock.Anything).Return(flyteClientResp, nil) + mockAuthClient.OnGetOAuth2MetadataMatch(ctx, mock.Anything).Return(oauthMetaDataResp, nil) + oauthConfig, err := BuildClientConfig(ctx, mockAuthClient) + assert.Nil(t, err) + assert.NotNil(t, oauthConfig) + assert.Equal(t, "dummyClient", oauthConfig.ClientID) + assert.Equal(t, "dummyRedirectUri", oauthConfig.RedirectURL) + assert.Equal(t, "dummyTokenEndpoint", oauthConfig.Endpoint.TokenURL) + assert.Equal(t, "dummyAuthEndPoint", oauthConfig.Endpoint.AuthURL) +} diff --git a/flyteidl/clients/go/admin/pkce/config.go b/flyteidl/clients/go/admin/pkce/config.go new file mode 100644 index 0000000000..ff56dcf62c --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/config.go @@ -0,0 +1,9 @@ +package pkce + +import "github.com/flyteorg/flytestdlib/config" + +// Config defines settings used for PKCE flow. +type Config struct { + BrowserSessionTimeout config.Duration `json:"timeout"` + TokenRefreshGracePeriod config.Duration `json:"refreshTime"` +} diff --git a/flyteidl/clients/go/admin/pkce/handle_app_call_back.go b/flyteidl/clients/go/admin/pkce/handle_app_call_back.go new file mode 100644 index 0000000000..022cce6d1b --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/handle_app_call_back.go @@ -0,0 +1,53 @@ +package pkce + +import ( + "context" + "fmt" + "net/http" + + "golang.org/x/oauth2" +) + +func getAuthServerCallbackHandler(c *oauth2.Config, codeVerifier string, tokenChannel chan *oauth2.Token, + errorChannel chan error, stateString string) func(rw http.ResponseWriter, req *http.Request) { + + return func(rw http.ResponseWriter, req *http.Request) { + _, _ = rw.Write([]byte(`

Flyte Authentication

`)) + rw.Header().Set("Content-Type", "text/html; charset=utf-8") + if req.URL.Query().Get("error") != "" { + errorChannel <- fmt.Errorf("error on callback during authorization due to %v", req.URL.Query().Get("error")) + _, _ = rw.Write([]byte(fmt.Sprintf(`

Error!

+ Error: %s
+ Error Hint: %s
+ Description: %s
+
`, + req.URL.Query().Get("error"), + req.URL.Query().Get("error_hint"), + req.URL.Query().Get("error_description"), + ))) + return + } + if req.URL.Query().Get("code") == "" { + errorChannel <- fmt.Errorf("could not find the authorize code") + _, _ = rw.Write([]byte(fmt.Sprintln(`

Could not find the authorize code.

`))) + return + } + if req.URL.Query().Get("state") != stateString { + errorChannel <- fmt.Errorf("possibly a csrf attack") + _, _ = rw.Write([]byte(fmt.Sprintln(`

Sorry we can't serve your request'.

`))) + return + } + // We'll check whether we sent a code+PKCE request, and if so, send the code_verifier along when requesting the access token. + var opts []oauth2.AuthCodeOption + opts = append(opts, oauth2.SetAuthURLParam("code_verifier", codeVerifier)) + + token, err := c.Exchange(context.Background(), req.URL.Query().Get("code"), opts...) + if err != nil { + errorChannel <- fmt.Errorf("error while exchanging auth code due to %v", err) + _, _ = rw.Write([]byte(fmt.Sprintf(`

Couldn't get access token due to error: %s

`, err.Error()))) + return + } + _, _ = rw.Write([]byte(`

Cool! Your authentication was successful and you can close the window.

`)) + tokenChannel <- token + } +} diff --git a/flyteidl/clients/go/admin/pkce/handle_app_call_back_test.go b/flyteidl/clients/go/admin/pkce/handle_app_call_back_test.go new file mode 100644 index 0000000000..fe86fb112f --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/handle_app_call_back_test.go @@ -0,0 +1,131 @@ +package pkce + +import ( + "errors" + "net/http" + "net/url" + "strings" + "testing" + + "github.com/stretchr/testify/assert" + testhttp "github.com/stretchr/testify/http" + "golang.org/x/oauth2" +) + +var ( + rw *testhttp.TestResponseWriter + req *http.Request + callBackFn func(rw http.ResponseWriter, req *http.Request) +) + +func HandleAppCallBackSetup(t *testing.T, state string) (tokenChannel chan *oauth2.Token, errorChannel chan error) { + var testAuthConfig *oauth2.Config + errorChannel = make(chan error, 1) + tokenChannel = make(chan *oauth2.Token) + testAuthConfig = &oauth2.Config{} + callBackFn = getAuthServerCallbackHandler(testAuthConfig, "", tokenChannel, errorChannel, state) + assert.NotNil(t, callBackFn) + req = &http.Request{ + Method: http.MethodGet, + URL: &url.URL{ + Scheme: "http", + Host: "dummyHost", + Path: "dummyPath", + RawQuery: "&error=invalid_request", + }, + } + rw = &testhttp.TestResponseWriter{} + return +} + +func TestHandleAppCallBackWithErrorInRequest(t *testing.T) { + tokenChannel, errorChannel := HandleAppCallBackSetup(t, "") + req = &http.Request{ + Method: http.MethodGet, + URL: &url.URL{ + Scheme: "http", + Host: "dummyHost", + Path: "dummyPath", + RawQuery: "&error=invalid_request", + }, + } + callBackFn(rw, req) + var errorValue error + select { + case errorValue = <-errorChannel: + assert.NotNil(t, errorValue) + assert.True(t, strings.Contains(rw.Output, "invalid_request")) + assert.Equal(t, errors.New("error on callback during authorization due to invalid_request"), errorValue) + case <-tokenChannel: + assert.Fail(t, "received a token for a failed test") + } +} + +func TestHandleAppCallBackWithCodeNotFound(t *testing.T) { + tokenChannel, errorChannel := HandleAppCallBackSetup(t, "") + req = &http.Request{ + Method: http.MethodGet, + URL: &url.URL{ + Scheme: "http", + Host: "dummyHost", + Path: "dummyPath", + RawQuery: "", + }, + } + callBackFn(rw, req) + var errorValue error + select { + case errorValue = <-errorChannel: + assert.NotNil(t, errorValue) + assert.True(t, strings.Contains(rw.Output, "Could not find the authorize code")) + assert.Equal(t, errors.New("could not find the authorize code"), errorValue) + case <-tokenChannel: + assert.Fail(t, "received a token for a failed test") + } +} + +func TestHandleAppCallBackCsrfAttach(t *testing.T) { + tokenChannel, errorChannel := HandleAppCallBackSetup(t, "the real state") + req = &http.Request{ + Method: http.MethodGet, + URL: &url.URL{ + Scheme: "http", + Host: "dummyHost", + Path: "dummyPath", + RawQuery: "&code=dummyCode&state=imposterString", + }, + } + callBackFn(rw, req) + var errorValue error + select { + case errorValue = <-errorChannel: + assert.NotNil(t, errorValue) + assert.True(t, strings.Contains(rw.Output, "Sorry we can't serve your request")) + assert.Equal(t, errors.New("possibly a csrf attack"), errorValue) + case <-tokenChannel: + assert.Fail(t, "received a token for a failed test") + } +} + +func TestHandleAppCallBackFailedTokenExchange(t *testing.T) { + tokenChannel, errorChannel := HandleAppCallBackSetup(t, "realStateString") + req = &http.Request{ + Method: http.MethodGet, + URL: &url.URL{ + Scheme: "http", + Host: "dummyHost", + Path: "dummyPath", + RawQuery: "&code=dummyCode&state=realStateString", + }, + } + rw = &testhttp.TestResponseWriter{} + callBackFn(rw, req) + var errorValue error + select { + case errorValue = <-errorChannel: + assert.NotNil(t, errorValue) + assert.True(t, strings.Contains(errorValue.Error(), "error while exchanging auth code due")) + case <-tokenChannel: + assert.Fail(t, "received a token for a failed test") + } +} diff --git a/flyteidl/clients/go/admin/pkce/mocks/token_cache.go b/flyteidl/clients/go/admin/pkce/mocks/token_cache.go new file mode 100644 index 0000000000..ede500d8f1 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/mocks/token_cache.go @@ -0,0 +1,86 @@ +// Code generated by mockery v1.0.1. DO NOT EDIT. + +package mocks + +import ( + mock "github.com/stretchr/testify/mock" + oauth2 "golang.org/x/oauth2" +) + +// TokenCache is an autogenerated mock type for the TokenCache type +type TokenCache struct { + mock.Mock +} + +type TokenCache_GetToken struct { + *mock.Call +} + +func (_m TokenCache_GetToken) Return(_a0 *oauth2.Token, _a1 error) *TokenCache_GetToken { + return &TokenCache_GetToken{Call: _m.Call.Return(_a0, _a1)} +} + +func (_m *TokenCache) OnGetToken() *TokenCache_GetToken { + c := _m.On("GetToken") + return &TokenCache_GetToken{Call: c} +} + +func (_m *TokenCache) OnGetTokenMatch(matchers ...interface{}) *TokenCache_GetToken { + c := _m.On("GetToken", matchers...) + return &TokenCache_GetToken{Call: c} +} + +// GetToken provides a mock function with given fields: +func (_m *TokenCache) GetToken() (*oauth2.Token, error) { + ret := _m.Called() + + var r0 *oauth2.Token + if rf, ok := ret.Get(0).(func() *oauth2.Token); ok { + r0 = rf() + } else { + if ret.Get(0) != nil { + r0 = ret.Get(0).(*oauth2.Token) + } + } + + var r1 error + if rf, ok := ret.Get(1).(func() error); ok { + r1 = rf() + } else { + r1 = ret.Error(1) + } + + return r0, r1 +} + +type TokenCache_SaveToken struct { + *mock.Call +} + +func (_m TokenCache_SaveToken) Return(_a0 error) *TokenCache_SaveToken { + return &TokenCache_SaveToken{Call: _m.Call.Return(_a0)} +} + +func (_m *TokenCache) OnSaveToken(token *oauth2.Token) *TokenCache_SaveToken { + c := _m.On("SaveToken", token) + return &TokenCache_SaveToken{Call: c} +} + +func (_m *TokenCache) OnSaveTokenMatch(matchers ...interface{}) *TokenCache_SaveToken { + c := _m.On("SaveToken", matchers...) + return &TokenCache_SaveToken{Call: c} +} + +// SaveToken provides a mock function with given fields: token +func (_m *TokenCache) SaveToken(token *oauth2.Token) error { + ret := _m.Called(token) + + var r0 error + if rf, ok := ret.Get(0).(func(*oauth2.Token) error); ok { + r0 = rf(token) + } else { + r0 = ret.Error(0) + } + + return r0 +} diff --git a/flyteidl/clients/go/admin/pkce/oauth2_client.go b/flyteidl/clients/go/admin/pkce/oauth2_client.go new file mode 100644 index 0000000000..cab56df132 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/oauth2_client.go @@ -0,0 +1,59 @@ +// Provides the setup required for the client to perform the "Authorization Code" flow with PKCE in order to obtain an +// access token for public/untrusted clients. +package pkce + +import ( + "crypto/sha256" + "encoding/base64" + + "golang.org/x/oauth2" + rand2 "k8s.io/apimachinery/pkg/util/rand" +) + +// The following sets up the requirements for generating a standards compliant PKCE code verifier. +const codeVerifierLenMin = 43 +const codeVerifierLenMax = 128 + +// generateCodeVerifier provides an easy way to generate an n-length randomised +// code verifier. +func generateCodeVerifier(n int) string { + // Enforce standards compliance... + if n < codeVerifierLenMin { + n = codeVerifierLenMin + } + + if n > codeVerifierLenMax { + n = codeVerifierLenMax + } + + return randomString(n) +} + +func randomString(length int) string { + return rand2.String(length) +} + +// generateCodeChallenge returns a standards compliant PKCE S(HA)256 code +// challenge. +func generateCodeChallenge(codeVerifier string) string { + // Create a sha-265 hash from the code verifier... + s256 := sha256.New() + _, _ = s256.Write([]byte(codeVerifier)) + // Then base64 encode the hash sum to create a code challenge... + return base64.RawURLEncoding.EncodeToString(s256.Sum(nil)) +} + +func state(n int) string { + data := randomString(n) + return base64.RawURLEncoding.EncodeToString([]byte(data)) +} + +// SimpleTokenSource defines a simple token source that caches a token in memory. +type SimpleTokenSource struct { + CachedToken *oauth2.Token +} + +func (ts *SimpleTokenSource) Token() (*oauth2.Token, error) { + t := ts.CachedToken + return t, nil +} diff --git a/flyteidl/clients/go/admin/pkce/testdata/empty_access_token.json b/flyteidl/clients/go/admin/pkce/testdata/empty_access_token.json new file mode 100644 index 0000000000..474f4762e0 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/testdata/empty_access_token.json @@ -0,0 +1,6 @@ +{ + "access_token":"", + "token_type":"bearer", + "refresh_token":"eyJhbGciOiJSUzI1NiIsImtleV9pZCI6IjlLZlNILXphZjRjY1dmTlNPbm91YmZUbnItVW5kMHVuY3ctWF9KNUJVdWciLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiaHR0cHM6Ly9kZW1vLm51Y2x5ZGUuaW8iXSwiY2xpZW50X2lkIjoiZmx5dGVjdGwiLCJleHAiOjE2MTk1MzM1MjcsImZvcm0iOnsiY29kZV9jaGFsbGVuZ2UiOiJ2bWNxazArZnJRS3Vvb2FMUHZwUDJCeUtod2VKR2VaeG1mdGtkMml0T042Tk13SVBQNWwySmNpWDd3NTdlaS9iVW1LTWhPSjJVUERnK0F5RXRaTG94SFJiMDl1cWRKSSIsImNvZGVfY2hhbGxlbmdlX21ldGhvZCI6IlN2WEgyeDh2UDUrSkJxQ0NjT2dCL0hNWjdLSmE3bkdLMDBaUVA0ekd4WGcifSwiaWF0IjoxNjE5NTAyNTM1LCJpc3MiOiJodHRwczovL2RlbW8ubnVjbHlkZS5pbyIsImp0aSI6IjQzMTM1ZWY2LTA5NjEtNGFlZC1hOTYxLWQyZGI1YWJmM2U1YyIsInNjcCI6WyJvZmZsaW5lIiwiZi5hbGwiLCJhY2Nlc3NfdG9rZW4iXSwic3ViIjoiMTE0NTI3ODE1MzA1MTI4OTc0NDcwIiwidXNlcl9pbmZvIjp7ImZhbWlseV9uYW1lIjoiTWFoaW5kcmFrYXIiLCJnaXZlbl9uYW1lIjoiUHJhZnVsbGEiLCJuYW1lIjoiUHJhZnVsbGEgTWFoaW5kcmFrYXIiLCJwaWN0dXJlIjoiaHR0cHM6Ly9saDMuZ29vZ2xldXNlcmNvbnRlbnQuY29tL2EtL0FPaDE0R2p1VDFrOC04YTV2QkdPSUYxYURnaFltRng4aEQ5S05pUjVqblp1PXM5Ni1jIiwic3ViamVjdCI6IjExNDUyNzgxNTMwNTEyODk3NDQ3MCJ9fQ.YKom5-gE4e84rJJIfxcpbMzgjZT33UZ27UTa1y8pK2BAWaPjIZtwudwDHQ5Rd3m0mJJWhBp0j0e8h9DvzBUdpsnGMXSCYKP-ag9y9k5OW59FMm9RqIakWHtj6NPnxGO1jAsaNCYePj8knR7pBLCLCse2taDHUJ8RU1F0DeHNr2y-JupgG5y1vjBcb-9eD8OwOSTp686_hm7XoJlxiKx8dj2O7HPH7M2pAHA_0bVrKKj7Y_s3fRhkm_Aq6LRdA-IiTl9xJQxgVUreejls9-RR9mSTKj6A81-Isz3qAUttVVaA4OT5OdW879_yT7OSLw_QwpXzNZ7qOR7OIpmL_xZXig", + "expiry":"2021-04-27T19:55:26.658635+05:30" +} \ No newline at end of file diff --git a/flyteidl/clients/go/admin/pkce/testdata/token.json b/flyteidl/clients/go/admin/pkce/testdata/token.json new file mode 100644 index 0000000000..721cecc5f6 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/testdata/token.json @@ -0,0 +1,6 @@ +{ + "access_token":"eyJhbGciOiJSUzI1NiIsImtleV9pZCI6IjlLZlNILXphZjRjY1dmTlNPbm91YmZUbnItVW5kMHVuY3ctWF9KNUJVdWciLCJ0eXAiOiJKV1QifQ.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.ojbUOy2tF6HL8fIp1FJAQchU2MimlVMr3EGVPxMvYyahpW5YsWh6mz7qn4vpEnBuYZDf6cTaN50pJ8krlDX9RqtxF3iEfV2ZYHwyKMThI9sWh_kEBgGwUpyHyk98ZeqQX1uFOH3iwwhR-lPPUlpgdFGzKsxfxeFLOtu1y0V7BgA08KFqgYzl0lJqDYWBkJh_wUAv5g_r0NzSQCsMqb-B3Lno5ScMnlA3SZ_Hg-XdW8hnFIlrwJj4Cv47j3fcZxpqLbTNDXWWogmRbJb3YPlgn_LEnRAyZnFERHKMCE9vaBSTu-1Qstp-gRTORjyV7l3y680dEygQS-99KV3OSBlz6g", + "token_type":"bearer", + "refresh_token":"eyJhbGciOiJSUzI1NiIsImtleV9pZCI6IjlLZlNILXphZjRjY1dmTlNPbm91YmZUbnItVW5kMHVuY3ctWF9KNUJVdWciLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiaHR0cHM6Ly9kZW1vLm51Y2x5ZGUuaW8iXSwiY2xpZW50X2lkIjoiZmx5dGVjdGwiLCJleHAiOjE2MTk1MzM1MjcsImZvcm0iOnsiY29kZV9jaGFsbGVuZ2UiOiJ2bWNxazArZnJRS3Vvb2FMUHZwUDJCeUtod2VKR2VaeG1mdGtkMml0T042Tk13SVBQNWwySmNpWDd3NTdlaS9iVW1LTWhPSjJVUERnK0F5RXRaTG94SFJiMDl1cWRKSSIsImNvZGVfY2hhbGxlbmdlX21ldGhvZCI6IlN2WEgyeDh2UDUrSkJxQ0NjT2dCL0hNWjdLSmE3bkdLMDBaUVA0ekd4WGcifSwiaWF0IjoxNjE5NTAyNTM1LCJpc3MiOiJodHRwczovL2RlbW8ubnVjbHlkZS5pbyIsImp0aSI6IjQzMTM1ZWY2LTA5NjEtNGFlZC1hOTYxLWQyZGI1YWJmM2U1YyIsInNjcCI6WyJvZmZsaW5lIiwiZi5hbGwiLCJhY2Nlc3NfdG9rZW4iXSwic3ViIjoiMTE0NTI3ODE1MzA1MTI4OTc0NDcwIiwidXNlcl9pbmZvIjp7ImZhbWlseV9uYW1lIjoiTWFoaW5kcmFrYXIiLCJnaXZlbl9uYW1lIjoiUHJhZnVsbGEiLCJuYW1lIjoiUHJhZnVsbGEgTWFoaW5kcmFrYXIiLCJwaWN0dXJlIjoiaHR0cHM6Ly9saDMuZ29vZ2xldXNlcmNvbnRlbnQuY29tL2EtL0FPaDE0R2p1VDFrOC04YTV2QkdPSUYxYURnaFltRng4aEQ5S05pUjVqblp1PXM5Ni1jIiwic3ViamVjdCI6IjExNDUyNzgxNTMwNTEyODk3NDQ3MCJ9fQ.YKom5-gE4e84rJJIfxcpbMzgjZT33UZ27UTa1y8pK2BAWaPjIZtwudwDHQ5Rd3m0mJJWhBp0j0e8h9DvzBUdpsnGMXSCYKP-ag9y9k5OW59FMm9RqIakWHtj6NPnxGO1jAsaNCYePj8knR7pBLCLCse2taDHUJ8RU1F0DeHNr2y-JupgG5y1vjBcb-9eD8OwOSTp686_hm7XoJlxiKx8dj2O7HPH7M2pAHA_0bVrKKj7Y_s3fRhkm_Aq6LRdA-IiTl9xJQxgVUreejls9-RR9mSTKj6A81-Isz3qAUttVVaA4OT5OdW879_yT7OSLw_QwpXzNZ7qOR7OIpmL_xZXig", + "expiry":"2021-04-27T19:55:26.658635+05:30" +} \ No newline at end of file diff --git a/flyteidl/clients/go/admin/pkce/token_cache.go b/flyteidl/clients/go/admin/pkce/token_cache.go new file mode 100644 index 0000000000..22b1397f41 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/token_cache.go @@ -0,0 +1,14 @@ +package pkce + +import "golang.org/x/oauth2" + +//go:generate mockery -all -case=underscore + +// TokenCache defines the interface needed to cache and retrieve oauth tokens. +type TokenCache interface { + // SaveToken saves the token securely to cache. + SaveToken(token *oauth2.Token) error + + // Retrieves the token from the cache. + GetToken() (*oauth2.Token, error) +} diff --git a/flyteidl/clients/go/admin/pkce/token_cache_inmemory.go b/flyteidl/clients/go/admin/pkce/token_cache_inmemory.go new file mode 100644 index 0000000000..cde76cd423 --- /dev/null +++ b/flyteidl/clients/go/admin/pkce/token_cache_inmemory.go @@ -0,0 +1,24 @@ +package pkce + +import ( + "fmt" + + "golang.org/x/oauth2" +) + +type TokenCacheInMemoryProvider struct { + token *oauth2.Token +} + +func (t *TokenCacheInMemoryProvider) SaveToken(token *oauth2.Token) error { + t.token = token + return nil +} + +func (t TokenCacheInMemoryProvider) GetToken() (*oauth2.Token, error) { + if t.token == nil { + return nil, fmt.Errorf("cannot find token in cache") + } + + return t.token, nil +} diff --git a/flyteidl/clients/go/admin/testdata/secret_key b/flyteidl/clients/go/admin/testdata/secret_key new file mode 100755 index 0000000000..b23f84a846 --- /dev/null +++ b/flyteidl/clients/go/admin/testdata/secret_key @@ -0,0 +1 @@ +pptDrk6qoJfM0Z1iFxvgUjxx9vEc46UuE6TvOmBJ4aY \ No newline at end of file diff --git a/flyteidl/clients/go/admin/token_source.go b/flyteidl/clients/go/admin/token_source.go index 374d8d1860..604824836b 100644 --- a/flyteidl/clients/go/admin/token_source.go +++ b/flyteidl/clients/go/admin/token_source.go @@ -12,6 +12,7 @@ import ( type CustomHeaderTokenSource struct { oauth2.TokenSource customHeader string + insecure bool } const DefaultAuthorizationHeader = "authorization" @@ -27,19 +28,23 @@ func (ts CustomHeaderTokenSource) GetRequestMetadata(ctx context.Context, uri .. }, nil } -// Even though Admin is capable of serving authentication without SSL, we're going to require it here. That is, this module's -// canonical Admin client will only do auth over SSL. +// RequireTransportSecurity returns whether this credentials class requires TLS/SSL. OAuth uses Bearer tokens that are +// susceptible to MITM (Man-In-The-Middle) attacks that are mitigated by TLS/SSL. We may return false here to make it +// easier to setup auth. However, in a production environment, TLS for OAuth2 is a requirement. +// see also: https://tools.ietf.org/html/rfc6749#section-3.1 func (ts CustomHeaderTokenSource) RequireTransportSecurity() bool { - return true + return !ts.insecure } -func NewCustomHeaderTokenSource(source oauth2.TokenSource, customHeader string) CustomHeaderTokenSource { +func NewCustomHeaderTokenSource(source oauth2.TokenSource, insecure bool, customHeader string) CustomHeaderTokenSource { header := DefaultAuthorizationHeader if customHeader != "" { header = customHeader } + return CustomHeaderTokenSource{ TokenSource: source, customHeader: header, + insecure: insecure, } } diff --git a/flyteidl/clients/go/admin/token_source_test.go b/flyteidl/clients/go/admin/token_source_test.go index 3dc7800905..0e247bfe81 100644 --- a/flyteidl/clients/go/admin/token_source_test.go +++ b/flyteidl/clients/go/admin/token_source_test.go @@ -20,7 +20,7 @@ func (d DummyTestTokenSource) Token() (*oauth2.Token, error) { func TestNewTokenSource(t *testing.T) { tokenSource := DummyTestTokenSource{} - flyteTokenSource := NewCustomHeaderTokenSource(tokenSource, "test") + flyteTokenSource := NewCustomHeaderTokenSource(tokenSource, true, "test") metadata, err := flyteTokenSource.GetRequestMetadata(context.Background()) assert.NoError(t, err) assert.Equal(t, "Bearer abc", metadata["test"]) diff --git a/flyteidl/clients/go/events/admin_eventsink.go b/flyteidl/clients/go/events/admin_eventsink.go index ecb432f645..12ff3cacae 100644 --- a/flyteidl/clients/go/events/admin_eventsink.go +++ b/flyteidl/clients/go/events/admin_eventsink.go @@ -82,6 +82,16 @@ func (s *adminEventSink) Close() error { return nil } +func initializeAdminClientFromConfig(ctx context.Context) (client service.AdminServiceClient, err error) { + cfg := admin2.GetConfig(ctx) + clients, err := admin2.NewClientsetBuilder().WithConfig(cfg).Build(ctx) + if err != nil { + return nil, fmt.Errorf("failed to initialize clientset. Error: %w", err) + } + + return clients.AdminClient(), nil +} + func ConstructEventSink(ctx context.Context, config *Config) (EventSink, error) { switch config.Type { case EventSinkLog: @@ -89,10 +99,11 @@ func ConstructEventSink(ctx context.Context, config *Config) (EventSink, error) case EventSinkFile: return NewFileSink(config.FilePath) case EventSinkAdmin: - adminClient, err := admin2.InitializeAdminClientFromConfig(ctx) + adminClient, err := initializeAdminClientFromConfig(ctx) if err != nil { return nil, err } + return NewAdminEventSink(ctx, adminClient, config) default: return NewStdoutSink() diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/auth.grpc.pb.cc b/flyteidl/gen/pb-cpp/flyteidl/service/auth.grpc.pb.cc new file mode 100644 index 0000000000..c56ddb445d --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/auth.grpc.pb.cc @@ -0,0 +1,127 @@ +// Generated by the gRPC C++ plugin. +// If you make any local change, they will be lost. +// source: flyteidl/service/auth.proto + +#include "flyteidl/service/auth.pb.h" +#include "flyteidl/service/auth.grpc.pb.h" + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +namespace flyteidl { +namespace service { + +static const char* AuthMetadataService_method_names[] = { + "/flyteidl.service.AuthMetadataService/GetOAuth2Metadata", + "/flyteidl.service.AuthMetadataService/GetPublicClientConfig", +}; + +std::unique_ptr< AuthMetadataService::Stub> AuthMetadataService::NewStub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options) { + (void)options; + std::unique_ptr< AuthMetadataService::Stub> stub(new AuthMetadataService::Stub(channel)); + return stub; +} + +AuthMetadataService::Stub::Stub(const std::shared_ptr< ::grpc::ChannelInterface>& channel) + : channel_(channel), rpcmethod_GetOAuth2Metadata_(AuthMetadataService_method_names[0], ::grpc::internal::RpcMethod::NORMAL_RPC, channel) + , rpcmethod_GetPublicClientConfig_(AuthMetadataService_method_names[1], ::grpc::internal::RpcMethod::NORMAL_RPC, channel) + {} + +::grpc::Status AuthMetadataService::Stub::GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::flyteidl::service::OAuth2MetadataResponse* response) { + return ::grpc::internal::BlockingUnaryCall(channel_.get(), rpcmethod_GetOAuth2Metadata_, context, request, response); +} + +void AuthMetadataService::Stub::experimental_async::GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, std::function f) { + ::grpc::internal::CallbackUnaryCall(stub_->channel_.get(), stub_->rpcmethod_GetOAuth2Metadata_, context, request, response, std::move(f)); +} + +void AuthMetadataService::Stub::experimental_async::GetOAuth2Metadata(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::OAuth2MetadataResponse* response, std::function f) { + ::grpc::internal::CallbackUnaryCall(stub_->channel_.get(), stub_->rpcmethod_GetOAuth2Metadata_, context, request, response, std::move(f)); +} + +void AuthMetadataService::Stub::experimental_async::GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) { + ::grpc::internal::ClientCallbackUnaryFactory::Create(stub_->channel_.get(), stub_->rpcmethod_GetOAuth2Metadata_, context, request, response, reactor); +} + +void AuthMetadataService::Stub::experimental_async::GetOAuth2Metadata(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) { + ::grpc::internal::ClientCallbackUnaryFactory::Create(stub_->channel_.get(), stub_->rpcmethod_GetOAuth2Metadata_, context, request, response, reactor); +} + +::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>* AuthMetadataService::Stub::AsyncGetOAuth2MetadataRaw(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncResponseReaderFactory< ::flyteidl::service::OAuth2MetadataResponse>::Create(channel_.get(), cq, rpcmethod_GetOAuth2Metadata_, context, request, true); +} + +::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>* AuthMetadataService::Stub::PrepareAsyncGetOAuth2MetadataRaw(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncResponseReaderFactory< ::flyteidl::service::OAuth2MetadataResponse>::Create(channel_.get(), cq, rpcmethod_GetOAuth2Metadata_, context, request, false); +} + +::grpc::Status AuthMetadataService::Stub::GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::flyteidl::service::PublicClientAuthConfigResponse* response) { + return ::grpc::internal::BlockingUnaryCall(channel_.get(), rpcmethod_GetPublicClientConfig_, context, request, response); +} + +void AuthMetadataService::Stub::experimental_async::GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, std::function f) { + ::grpc::internal::CallbackUnaryCall(stub_->channel_.get(), stub_->rpcmethod_GetPublicClientConfig_, context, request, response, std::move(f)); +} + +void AuthMetadataService::Stub::experimental_async::GetPublicClientConfig(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, std::function f) { + ::grpc::internal::CallbackUnaryCall(stub_->channel_.get(), stub_->rpcmethod_GetPublicClientConfig_, context, request, response, std::move(f)); +} + +void AuthMetadataService::Stub::experimental_async::GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) { + ::grpc::internal::ClientCallbackUnaryFactory::Create(stub_->channel_.get(), stub_->rpcmethod_GetPublicClientConfig_, context, request, response, reactor); +} + +void AuthMetadataService::Stub::experimental_async::GetPublicClientConfig(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) { + ::grpc::internal::ClientCallbackUnaryFactory::Create(stub_->channel_.get(), stub_->rpcmethod_GetPublicClientConfig_, context, request, response, reactor); +} + +::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>* AuthMetadataService::Stub::AsyncGetPublicClientConfigRaw(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncResponseReaderFactory< ::flyteidl::service::PublicClientAuthConfigResponse>::Create(channel_.get(), cq, rpcmethod_GetPublicClientConfig_, context, request, true); +} + +::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>* AuthMetadataService::Stub::PrepareAsyncGetPublicClientConfigRaw(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncResponseReaderFactory< ::flyteidl::service::PublicClientAuthConfigResponse>::Create(channel_.get(), cq, rpcmethod_GetPublicClientConfig_, context, request, false); +} + +AuthMetadataService::Service::Service() { + AddMethod(new ::grpc::internal::RpcServiceMethod( + AuthMetadataService_method_names[0], + ::grpc::internal::RpcMethod::NORMAL_RPC, + new ::grpc::internal::RpcMethodHandler< AuthMetadataService::Service, ::flyteidl::service::OAuth2MetadataRequest, ::flyteidl::service::OAuth2MetadataResponse>( + std::mem_fn(&AuthMetadataService::Service::GetOAuth2Metadata), this))); + AddMethod(new ::grpc::internal::RpcServiceMethod( + AuthMetadataService_method_names[1], + ::grpc::internal::RpcMethod::NORMAL_RPC, + new ::grpc::internal::RpcMethodHandler< AuthMetadataService::Service, ::flyteidl::service::PublicClientAuthConfigRequest, ::flyteidl::service::PublicClientAuthConfigResponse>( + std::mem_fn(&AuthMetadataService::Service::GetPublicClientConfig), this))); +} + +AuthMetadataService::Service::~Service() { +} + +::grpc::Status AuthMetadataService::Service::GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) { + (void) context; + (void) request; + (void) response; + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); +} + +::grpc::Status AuthMetadataService::Service::GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) { + (void) context; + (void) request; + (void) response; + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); +} + + +} // namespace flyteidl +} // namespace service + diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/auth.grpc.pb.h b/flyteidl/gen/pb-cpp/flyteidl/service/auth.grpc.pb.h new file mode 100644 index 0000000000..756b4eaa03 --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/auth.grpc.pb.h @@ -0,0 +1,428 @@ +// Generated by the gRPC C++ plugin. +// If you make any local change, they will be lost. +// source: flyteidl/service/auth.proto +#ifndef GRPC_flyteidl_2fservice_2fauth_2eproto__INCLUDED +#define GRPC_flyteidl_2fservice_2fauth_2eproto__INCLUDED + +#include "flyteidl/service/auth.pb.h" + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +namespace grpc_impl { +class Channel; +class CompletionQueue; +class ServerCompletionQueue; +} // namespace grpc_impl + +namespace grpc { +namespace experimental { +template +class MessageAllocator; +} // namespace experimental +} // namespace grpc_impl + +namespace grpc { +class ServerContext; +} // namespace grpc + +namespace flyteidl { +namespace service { + +// The following defines an RPC service that is also served over HTTP via grpc-gateway. +// Standard response codes for both are defined here: https://github.com/grpc-ecosystem/grpc-gateway/blob/master/runtime/errors.go +// RPCs defined in this service must be anonymously accessible. +class AuthMetadataService final { + public: + static constexpr char const* service_full_name() { + return "flyteidl.service.AuthMetadataService"; + } + class StubInterface { + public: + virtual ~StubInterface() {} + // Anonymously accessible. Retrieves local or external oauth authorization server metadata. + virtual ::grpc::Status GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::flyteidl::service::OAuth2MetadataResponse* response) = 0; + std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::OAuth2MetadataResponse>> AsyncGetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::OAuth2MetadataResponse>>(AsyncGetOAuth2MetadataRaw(context, request, cq)); + } + std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::OAuth2MetadataResponse>> PrepareAsyncGetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::OAuth2MetadataResponse>>(PrepareAsyncGetOAuth2MetadataRaw(context, request, cq)); + } + // Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + // requests. + virtual ::grpc::Status GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::flyteidl::service::PublicClientAuthConfigResponse* response) = 0; + std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::PublicClientAuthConfigResponse>> AsyncGetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::PublicClientAuthConfigResponse>>(AsyncGetPublicClientConfigRaw(context, request, cq)); + } + std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::PublicClientAuthConfigResponse>> PrepareAsyncGetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::PublicClientAuthConfigResponse>>(PrepareAsyncGetPublicClientConfigRaw(context, request, cq)); + } + class experimental_async_interface { + public: + virtual ~experimental_async_interface() {} + // Anonymously accessible. Retrieves local or external oauth authorization server metadata. + virtual void GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, std::function) = 0; + virtual void GetOAuth2Metadata(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::OAuth2MetadataResponse* response, std::function) = 0; + virtual void GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) = 0; + virtual void GetOAuth2Metadata(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) = 0; + // Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + // requests. + virtual void GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, std::function) = 0; + virtual void GetPublicClientConfig(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, std::function) = 0; + virtual void GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) = 0; + virtual void GetPublicClientConfig(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) = 0; + }; + virtual class experimental_async_interface* experimental_async() { return nullptr; } + private: + virtual ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::OAuth2MetadataResponse>* AsyncGetOAuth2MetadataRaw(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::OAuth2MetadataResponse>* PrepareAsyncGetOAuth2MetadataRaw(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::PublicClientAuthConfigResponse>* AsyncGetPublicClientConfigRaw(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::PublicClientAuthConfigResponse>* PrepareAsyncGetPublicClientConfigRaw(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) = 0; + }; + class Stub final : public StubInterface { + public: + Stub(const std::shared_ptr< ::grpc::ChannelInterface>& channel); + ::grpc::Status GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::flyteidl::service::OAuth2MetadataResponse* response) override; + std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>> AsyncGetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>>(AsyncGetOAuth2MetadataRaw(context, request, cq)); + } + std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>> PrepareAsyncGetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>>(PrepareAsyncGetOAuth2MetadataRaw(context, request, cq)); + } + ::grpc::Status GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override; + std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>> AsyncGetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>>(AsyncGetPublicClientConfigRaw(context, request, cq)); + } + std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>> PrepareAsyncGetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>>(PrepareAsyncGetPublicClientConfigRaw(context, request, cq)); + } + class experimental_async final : + public StubInterface::experimental_async_interface { + public: + void GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, std::function) override; + void GetOAuth2Metadata(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::OAuth2MetadataResponse* response, std::function) override; + void GetOAuth2Metadata(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) override; + void GetOAuth2Metadata(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) override; + void GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, std::function) override; + void GetPublicClientConfig(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, std::function) override; + void GetPublicClientConfig(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) override; + void GetPublicClientConfig(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) override; + private: + friend class Stub; + explicit experimental_async(Stub* stub): stub_(stub) { } + Stub* stub() { return stub_; } + Stub* stub_; + }; + class experimental_async_interface* experimental_async() override { return &async_stub_; } + + private: + std::shared_ptr< ::grpc::ChannelInterface> channel_; + class experimental_async async_stub_{this}; + ::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>* AsyncGetOAuth2MetadataRaw(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientAsyncResponseReader< ::flyteidl::service::OAuth2MetadataResponse>* PrepareAsyncGetOAuth2MetadataRaw(::grpc::ClientContext* context, const ::flyteidl::service::OAuth2MetadataRequest& request, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>* AsyncGetPublicClientConfigRaw(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientAsyncResponseReader< ::flyteidl::service::PublicClientAuthConfigResponse>* PrepareAsyncGetPublicClientConfigRaw(::grpc::ClientContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest& request, ::grpc::CompletionQueue* cq) override; + const ::grpc::internal::RpcMethod rpcmethod_GetOAuth2Metadata_; + const ::grpc::internal::RpcMethod rpcmethod_GetPublicClientConfig_; + }; + static std::unique_ptr NewStub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options = ::grpc::StubOptions()); + + class Service : public ::grpc::Service { + public: + Service(); + virtual ~Service(); + // Anonymously accessible. Retrieves local or external oauth authorization server metadata. + virtual ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response); + // Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + // requests. + virtual ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response); + }; + template + class WithAsyncMethod_GetOAuth2Metadata : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithAsyncMethod_GetOAuth2Metadata() { + ::grpc::Service::MarkMethodAsync(0); + } + ~WithAsyncMethod_GetOAuth2Metadata() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + void RequestGetOAuth2Metadata(::grpc::ServerContext* context, ::flyteidl::service::OAuth2MetadataRequest* request, ::grpc::ServerAsyncResponseWriter< ::flyteidl::service::OAuth2MetadataResponse>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncUnary(0, context, request, response, new_call_cq, notification_cq, tag); + } + }; + template + class WithAsyncMethod_GetPublicClientConfig : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithAsyncMethod_GetPublicClientConfig() { + ::grpc::Service::MarkMethodAsync(1); + } + ~WithAsyncMethod_GetPublicClientConfig() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + void RequestGetPublicClientConfig(::grpc::ServerContext* context, ::flyteidl::service::PublicClientAuthConfigRequest* request, ::grpc::ServerAsyncResponseWriter< ::flyteidl::service::PublicClientAuthConfigResponse>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncUnary(1, context, request, response, new_call_cq, notification_cq, tag); + } + }; + typedef WithAsyncMethod_GetOAuth2Metadata > AsyncService; + template + class ExperimentalWithCallbackMethod_GetOAuth2Metadata : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + ExperimentalWithCallbackMethod_GetOAuth2Metadata() { + ::grpc::Service::experimental().MarkMethodCallback(0, + new ::grpc::internal::CallbackUnaryHandler< ::flyteidl::service::OAuth2MetadataRequest, ::flyteidl::service::OAuth2MetadataResponse>( + [this](::grpc::ServerContext* context, + const ::flyteidl::service::OAuth2MetadataRequest* request, + ::flyteidl::service::OAuth2MetadataResponse* response, + ::grpc::experimental::ServerCallbackRpcController* controller) { + return this->GetOAuth2Metadata(context, request, response, controller); + })); + } + void SetMessageAllocatorFor_GetOAuth2Metadata( + ::grpc::experimental::MessageAllocator< ::flyteidl::service::OAuth2MetadataRequest, ::flyteidl::service::OAuth2MetadataResponse>* allocator) { + static_cast<::grpc::internal::CallbackUnaryHandler< ::flyteidl::service::OAuth2MetadataRequest, ::flyteidl::service::OAuth2MetadataResponse>*>( + ::grpc::Service::experimental().GetHandler(0)) + ->SetMessageAllocator(allocator); + } + ~ExperimentalWithCallbackMethod_GetOAuth2Metadata() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + virtual void GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response, ::grpc::experimental::ServerCallbackRpcController* controller) { controller->Finish(::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, "")); } + }; + template + class ExperimentalWithCallbackMethod_GetPublicClientConfig : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + ExperimentalWithCallbackMethod_GetPublicClientConfig() { + ::grpc::Service::experimental().MarkMethodCallback(1, + new ::grpc::internal::CallbackUnaryHandler< ::flyteidl::service::PublicClientAuthConfigRequest, ::flyteidl::service::PublicClientAuthConfigResponse>( + [this](::grpc::ServerContext* context, + const ::flyteidl::service::PublicClientAuthConfigRequest* request, + ::flyteidl::service::PublicClientAuthConfigResponse* response, + ::grpc::experimental::ServerCallbackRpcController* controller) { + return this->GetPublicClientConfig(context, request, response, controller); + })); + } + void SetMessageAllocatorFor_GetPublicClientConfig( + ::grpc::experimental::MessageAllocator< ::flyteidl::service::PublicClientAuthConfigRequest, ::flyteidl::service::PublicClientAuthConfigResponse>* allocator) { + static_cast<::grpc::internal::CallbackUnaryHandler< ::flyteidl::service::PublicClientAuthConfigRequest, ::flyteidl::service::PublicClientAuthConfigResponse>*>( + ::grpc::Service::experimental().GetHandler(1)) + ->SetMessageAllocator(allocator); + } + ~ExperimentalWithCallbackMethod_GetPublicClientConfig() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + virtual void GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response, ::grpc::experimental::ServerCallbackRpcController* controller) { controller->Finish(::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, "")); } + }; + typedef ExperimentalWithCallbackMethod_GetOAuth2Metadata > ExperimentalCallbackService; + template + class WithGenericMethod_GetOAuth2Metadata : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithGenericMethod_GetOAuth2Metadata() { + ::grpc::Service::MarkMethodGeneric(0); + } + ~WithGenericMethod_GetOAuth2Metadata() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + }; + template + class WithGenericMethod_GetPublicClientConfig : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithGenericMethod_GetPublicClientConfig() { + ::grpc::Service::MarkMethodGeneric(1); + } + ~WithGenericMethod_GetPublicClientConfig() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + }; + template + class WithRawMethod_GetOAuth2Metadata : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithRawMethod_GetOAuth2Metadata() { + ::grpc::Service::MarkMethodRaw(0); + } + ~WithRawMethod_GetOAuth2Metadata() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + void RequestGetOAuth2Metadata(::grpc::ServerContext* context, ::grpc::ByteBuffer* request, ::grpc::ServerAsyncResponseWriter< ::grpc::ByteBuffer>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncUnary(0, context, request, response, new_call_cq, notification_cq, tag); + } + }; + template + class WithRawMethod_GetPublicClientConfig : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithRawMethod_GetPublicClientConfig() { + ::grpc::Service::MarkMethodRaw(1); + } + ~WithRawMethod_GetPublicClientConfig() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + void RequestGetPublicClientConfig(::grpc::ServerContext* context, ::grpc::ByteBuffer* request, ::grpc::ServerAsyncResponseWriter< ::grpc::ByteBuffer>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncUnary(1, context, request, response, new_call_cq, notification_cq, tag); + } + }; + template + class ExperimentalWithRawCallbackMethod_GetOAuth2Metadata : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + ExperimentalWithRawCallbackMethod_GetOAuth2Metadata() { + ::grpc::Service::experimental().MarkMethodRawCallback(0, + new ::grpc::internal::CallbackUnaryHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + [this](::grpc::ServerContext* context, + const ::grpc::ByteBuffer* request, + ::grpc::ByteBuffer* response, + ::grpc::experimental::ServerCallbackRpcController* controller) { + this->GetOAuth2Metadata(context, request, response, controller); + })); + } + ~ExperimentalWithRawCallbackMethod_GetOAuth2Metadata() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + virtual void GetOAuth2Metadata(::grpc::ServerContext* context, const ::grpc::ByteBuffer* request, ::grpc::ByteBuffer* response, ::grpc::experimental::ServerCallbackRpcController* controller) { controller->Finish(::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, "")); } + }; + template + class ExperimentalWithRawCallbackMethod_GetPublicClientConfig : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + ExperimentalWithRawCallbackMethod_GetPublicClientConfig() { + ::grpc::Service::experimental().MarkMethodRawCallback(1, + new ::grpc::internal::CallbackUnaryHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + [this](::grpc::ServerContext* context, + const ::grpc::ByteBuffer* request, + ::grpc::ByteBuffer* response, + ::grpc::experimental::ServerCallbackRpcController* controller) { + this->GetPublicClientConfig(context, request, response, controller); + })); + } + ~ExperimentalWithRawCallbackMethod_GetPublicClientConfig() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + virtual void GetPublicClientConfig(::grpc::ServerContext* context, const ::grpc::ByteBuffer* request, ::grpc::ByteBuffer* response, ::grpc::experimental::ServerCallbackRpcController* controller) { controller->Finish(::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, "")); } + }; + template + class WithStreamedUnaryMethod_GetOAuth2Metadata : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithStreamedUnaryMethod_GetOAuth2Metadata() { + ::grpc::Service::MarkMethodStreamed(0, + new ::grpc::internal::StreamedUnaryHandler< ::flyteidl::service::OAuth2MetadataRequest, ::flyteidl::service::OAuth2MetadataResponse>(std::bind(&WithStreamedUnaryMethod_GetOAuth2Metadata::StreamedGetOAuth2Metadata, this, std::placeholders::_1, std::placeholders::_2))); + } + ~WithStreamedUnaryMethod_GetOAuth2Metadata() override { + BaseClassMustBeDerivedFromService(this); + } + // disable regular version of this method + ::grpc::Status GetOAuth2Metadata(::grpc::ServerContext* context, const ::flyteidl::service::OAuth2MetadataRequest* request, ::flyteidl::service::OAuth2MetadataResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + // replace default version of method with streamed unary + virtual ::grpc::Status StreamedGetOAuth2Metadata(::grpc::ServerContext* context, ::grpc::ServerUnaryStreamer< ::flyteidl::service::OAuth2MetadataRequest,::flyteidl::service::OAuth2MetadataResponse>* server_unary_streamer) = 0; + }; + template + class WithStreamedUnaryMethod_GetPublicClientConfig : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithStreamedUnaryMethod_GetPublicClientConfig() { + ::grpc::Service::MarkMethodStreamed(1, + new ::grpc::internal::StreamedUnaryHandler< ::flyteidl::service::PublicClientAuthConfigRequest, ::flyteidl::service::PublicClientAuthConfigResponse>(std::bind(&WithStreamedUnaryMethod_GetPublicClientConfig::StreamedGetPublicClientConfig, this, std::placeholders::_1, std::placeholders::_2))); + } + ~WithStreamedUnaryMethod_GetPublicClientConfig() override { + BaseClassMustBeDerivedFromService(this); + } + // disable regular version of this method + ::grpc::Status GetPublicClientConfig(::grpc::ServerContext* context, const ::flyteidl::service::PublicClientAuthConfigRequest* request, ::flyteidl::service::PublicClientAuthConfigResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + // replace default version of method with streamed unary + virtual ::grpc::Status StreamedGetPublicClientConfig(::grpc::ServerContext* context, ::grpc::ServerUnaryStreamer< ::flyteidl::service::PublicClientAuthConfigRequest,::flyteidl::service::PublicClientAuthConfigResponse>* server_unary_streamer) = 0; + }; + typedef WithStreamedUnaryMethod_GetOAuth2Metadata > StreamedUnaryService; + typedef Service SplitStreamedService; + typedef WithStreamedUnaryMethod_GetOAuth2Metadata > StreamedService; +}; + +} // namespace service +} // namespace flyteidl + + +#endif // GRPC_flyteidl_2fservice_2fauth_2eproto__INCLUDED diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/auth.pb.cc b/flyteidl/gen/pb-cpp/flyteidl/service/auth.pb.cc new file mode 100644 index 0000000000..ccad52a85a --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/auth.pb.cc @@ -0,0 +1,2043 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: flyteidl/service/auth.proto + +#include "flyteidl/service/auth.pb.h" + +#include + +#include +#include +#include +#include +#include +#include +#include +#include +// @@protoc_insertion_point(includes) +#include + +namespace flyteidl { +namespace service { +class OAuth2MetadataRequestDefaultTypeInternal { + public: + ::google::protobuf::internal::ExplicitlyConstructed _instance; +} _OAuth2MetadataRequest_default_instance_; +class OAuth2MetadataResponseDefaultTypeInternal { + public: + ::google::protobuf::internal::ExplicitlyConstructed _instance; +} _OAuth2MetadataResponse_default_instance_; +class PublicClientAuthConfigRequestDefaultTypeInternal { + public: + ::google::protobuf::internal::ExplicitlyConstructed _instance; +} _PublicClientAuthConfigRequest_default_instance_; +class PublicClientAuthConfigResponseDefaultTypeInternal { + public: + ::google::protobuf::internal::ExplicitlyConstructed _instance; +} _PublicClientAuthConfigResponse_default_instance_; +} // namespace service +} // namespace flyteidl +static void InitDefaultsOAuth2MetadataRequest_flyteidl_2fservice_2fauth_2eproto() { + GOOGLE_PROTOBUF_VERIFY_VERSION; + + { + void* ptr = &::flyteidl::service::_OAuth2MetadataRequest_default_instance_; + new (ptr) ::flyteidl::service::OAuth2MetadataRequest(); + ::google::protobuf::internal::OnShutdownDestroyMessage(ptr); + } + ::flyteidl::service::OAuth2MetadataRequest::InitAsDefaultInstance(); +} + +::google::protobuf::internal::SCCInfo<0> scc_info_OAuth2MetadataRequest_flyteidl_2fservice_2fauth_2eproto = + {{ATOMIC_VAR_INIT(::google::protobuf::internal::SCCInfoBase::kUninitialized), 0, InitDefaultsOAuth2MetadataRequest_flyteidl_2fservice_2fauth_2eproto}, {}}; + +static void InitDefaultsOAuth2MetadataResponse_flyteidl_2fservice_2fauth_2eproto() { + GOOGLE_PROTOBUF_VERIFY_VERSION; + + { + void* ptr = &::flyteidl::service::_OAuth2MetadataResponse_default_instance_; + new (ptr) ::flyteidl::service::OAuth2MetadataResponse(); + ::google::protobuf::internal::OnShutdownDestroyMessage(ptr); + } + ::flyteidl::service::OAuth2MetadataResponse::InitAsDefaultInstance(); +} + +::google::protobuf::internal::SCCInfo<0> scc_info_OAuth2MetadataResponse_flyteidl_2fservice_2fauth_2eproto = + {{ATOMIC_VAR_INIT(::google::protobuf::internal::SCCInfoBase::kUninitialized), 0, InitDefaultsOAuth2MetadataResponse_flyteidl_2fservice_2fauth_2eproto}, {}}; + +static void InitDefaultsPublicClientAuthConfigRequest_flyteidl_2fservice_2fauth_2eproto() { + GOOGLE_PROTOBUF_VERIFY_VERSION; + + { + void* ptr = &::flyteidl::service::_PublicClientAuthConfigRequest_default_instance_; + new (ptr) ::flyteidl::service::PublicClientAuthConfigRequest(); + ::google::protobuf::internal::OnShutdownDestroyMessage(ptr); + } + ::flyteidl::service::PublicClientAuthConfigRequest::InitAsDefaultInstance(); +} + +::google::protobuf::internal::SCCInfo<0> scc_info_PublicClientAuthConfigRequest_flyteidl_2fservice_2fauth_2eproto = + {{ATOMIC_VAR_INIT(::google::protobuf::internal::SCCInfoBase::kUninitialized), 0, InitDefaultsPublicClientAuthConfigRequest_flyteidl_2fservice_2fauth_2eproto}, {}}; + +static void InitDefaultsPublicClientAuthConfigResponse_flyteidl_2fservice_2fauth_2eproto() { + GOOGLE_PROTOBUF_VERIFY_VERSION; + + { + void* ptr = &::flyteidl::service::_PublicClientAuthConfigResponse_default_instance_; + new (ptr) ::flyteidl::service::PublicClientAuthConfigResponse(); + ::google::protobuf::internal::OnShutdownDestroyMessage(ptr); + } + ::flyteidl::service::PublicClientAuthConfigResponse::InitAsDefaultInstance(); +} + +::google::protobuf::internal::SCCInfo<0> scc_info_PublicClientAuthConfigResponse_flyteidl_2fservice_2fauth_2eproto = + {{ATOMIC_VAR_INIT(::google::protobuf::internal::SCCInfoBase::kUninitialized), 0, InitDefaultsPublicClientAuthConfigResponse_flyteidl_2fservice_2fauth_2eproto}, {}}; + +void InitDefaults_flyteidl_2fservice_2fauth_2eproto() { + ::google::protobuf::internal::InitSCC(&scc_info_OAuth2MetadataRequest_flyteidl_2fservice_2fauth_2eproto.base); + ::google::protobuf::internal::InitSCC(&scc_info_OAuth2MetadataResponse_flyteidl_2fservice_2fauth_2eproto.base); + ::google::protobuf::internal::InitSCC(&scc_info_PublicClientAuthConfigRequest_flyteidl_2fservice_2fauth_2eproto.base); + ::google::protobuf::internal::InitSCC(&scc_info_PublicClientAuthConfigResponse_flyteidl_2fservice_2fauth_2eproto.base); +} + +::google::protobuf::Metadata file_level_metadata_flyteidl_2fservice_2fauth_2eproto[4]; +constexpr ::google::protobuf::EnumDescriptor const** file_level_enum_descriptors_flyteidl_2fservice_2fauth_2eproto = nullptr; +constexpr ::google::protobuf::ServiceDescriptor const** file_level_service_descriptors_flyteidl_2fservice_2fauth_2eproto = nullptr; + +const ::google::protobuf::uint32 TableStruct_flyteidl_2fservice_2fauth_2eproto::offsets[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataRequest, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, issuer_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, authorization_endpoint_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, token_endpoint_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, response_types_supported_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, scopes_supported_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, token_endpoint_auth_methods_supported_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, jwks_uri_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, code_challenge_methods_supported_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::OAuth2MetadataResponse, grant_types_supported_), + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::PublicClientAuthConfigRequest, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::PublicClientAuthConfigResponse, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::PublicClientAuthConfigResponse, client_id_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::PublicClientAuthConfigResponse, redirect_uri_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::PublicClientAuthConfigResponse, scopes_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::PublicClientAuthConfigResponse, authorization_metadata_key_), +}; +static const ::google::protobuf::internal::MigrationSchema schemas[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { + { 0, -1, sizeof(::flyteidl::service::OAuth2MetadataRequest)}, + { 5, -1, sizeof(::flyteidl::service::OAuth2MetadataResponse)}, + { 19, -1, sizeof(::flyteidl::service::PublicClientAuthConfigRequest)}, + { 24, -1, sizeof(::flyteidl::service::PublicClientAuthConfigResponse)}, +}; + +static ::google::protobuf::Message const * const file_default_instances[] = { + reinterpret_cast(&::flyteidl::service::_OAuth2MetadataRequest_default_instance_), + reinterpret_cast(&::flyteidl::service::_OAuth2MetadataResponse_default_instance_), + reinterpret_cast(&::flyteidl::service::_PublicClientAuthConfigRequest_default_instance_), + reinterpret_cast(&::flyteidl::service::_PublicClientAuthConfigResponse_default_instance_), +}; + +::google::protobuf::internal::AssignDescriptorsTable assign_descriptors_table_flyteidl_2fservice_2fauth_2eproto = { + {}, AddDescriptors_flyteidl_2fservice_2fauth_2eproto, "flyteidl/service/auth.proto", schemas, + file_default_instances, TableStruct_flyteidl_2fservice_2fauth_2eproto::offsets, + file_level_metadata_flyteidl_2fservice_2fauth_2eproto, 4, file_level_enum_descriptors_flyteidl_2fservice_2fauth_2eproto, file_level_service_descriptors_flyteidl_2fservice_2fauth_2eproto, +}; + +const char descriptor_table_protodef_flyteidl_2fservice_2fauth_2eproto[] = + "\n\033flyteidl/service/auth.proto\022\020flyteidl." + "service\032\034google/api/annotations.proto\032\034f" + "lyteidl/admin/project.proto\032.flyteidl/ad" + "min/project_domain_attributes.proto\032\031fly" + "teidl/admin/task.proto\032\035flyteidl/admin/w" + "orkflow.proto\032(flyteidl/admin/workflow_a" + "ttributes.proto\032 flyteidl/admin/launch_p" + "lan.proto\032\032flyteidl/admin/event.proto\032\036f" + "lyteidl/admin/execution.proto\032\'flyteidl/" + "admin/matchable_resource.proto\032#flyteidl" + "/admin/node_execution.proto\032#flyteidl/ad" + "min/task_execution.proto\032\034flyteidl/admin" + "/version.proto\032\033flyteidl/admin/common.pr" + "oto\032,protoc-gen-swagger/options/annotati" + "ons.proto\"\027\n\025OAuth2MetadataRequest\"\246\002\n\026O" + "Auth2MetadataResponse\022\016\n\006issuer\030\001 \001(\t\022\036\n" + "\026authorization_endpoint\030\002 \001(\t\022\026\n\016token_e" + "ndpoint\030\003 \001(\t\022 \n\030response_types_supporte" + "d\030\004 \003(\t\022\030\n\020scopes_supported\030\005 \003(\t\022-\n%tok" + "en_endpoint_auth_methods_supported\030\006 \003(\t" + "\022\020\n\010jwks_uri\030\007 \001(\t\022(\n code_challenge_met" + "hods_supported\030\010 \003(\t\022\035\n\025grant_types_supp" + "orted\030\t \003(\t\"\037\n\035PublicClientAuthConfigReq" + "uest\"}\n\036PublicClientAuthConfigResponse\022\021" + "\n\tclient_id\030\001 \001(\t\022\024\n\014redirect_uri\030\002 \001(\t\022" + "\016\n\006scopes\030\003 \003(\t\022\"\n\032authorization_metadat" + "a_key\030\004 \001(\t2\374\003\n\023AuthMetadataService\022\365\001\n\021" + "GetOAuth2Metadata\022\'.flyteidl.service.OAu" + "th2MetadataRequest\032(.flyteidl.service.OA" + "uth2MetadataResponse\"\214\001\202\323\344\223\002)\022\'/.well-kn" + "own/oauth-authorization-server\222AZ\032XRetri" + "eves OAuth2 authorization server metadat" + "a. This endpoint is anonymously accessib" + "le.\022\354\001\n\025GetPublicClientConfig\022/.flyteidl" + ".service.PublicClientAuthConfigRequest\0320" + ".flyteidl.service.PublicClientAuthConfig" + "Response\"p\202\323\344\223\002\031\022\027/config/v1/flyte_clien" + "t\222AN\032LRetrieves public flyte client info" + ". This endpoint is anonymously accessibl" + "e.B9Z7github.com/flyteorg/flyteidl/gen/p" + "b-go/flyteidl/serviceb\006proto3" + ; +::google::protobuf::internal::DescriptorTable descriptor_table_flyteidl_2fservice_2fauth_2eproto = { + false, InitDefaults_flyteidl_2fservice_2fauth_2eproto, + descriptor_table_protodef_flyteidl_2fservice_2fauth_2eproto, + "flyteidl/service/auth.proto", &assign_descriptors_table_flyteidl_2fservice_2fauth_2eproto, 1629, +}; + +void AddDescriptors_flyteidl_2fservice_2fauth_2eproto() { + static constexpr ::google::protobuf::internal::InitFunc deps[15] = + { + ::AddDescriptors_google_2fapi_2fannotations_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fproject_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fproject_5fdomain_5fattributes_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2ftask_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fworkflow_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fworkflow_5fattributes_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2flaunch_5fplan_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fevent_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fexecution_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fmatchable_5fresource_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fnode_5fexecution_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2ftask_5fexecution_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fversion_2eproto, + ::AddDescriptors_flyteidl_2fadmin_2fcommon_2eproto, + ::AddDescriptors_protoc_2dgen_2dswagger_2foptions_2fannotations_2eproto, + }; + ::google::protobuf::internal::AddDescriptors(&descriptor_table_flyteidl_2fservice_2fauth_2eproto, deps, 15); +} + +// Force running AddDescriptors() at dynamic initialization time. +static bool dynamic_init_dummy_flyteidl_2fservice_2fauth_2eproto = []() { AddDescriptors_flyteidl_2fservice_2fauth_2eproto(); return true; }(); +namespace flyteidl { +namespace service { + +// =================================================================== + +void OAuth2MetadataRequest::InitAsDefaultInstance() { +} +class OAuth2MetadataRequest::HasBitSetters { + public: +}; + +#if !defined(_MSC_VER) || _MSC_VER >= 1900 +#endif // !defined(_MSC_VER) || _MSC_VER >= 1900 + +OAuth2MetadataRequest::OAuth2MetadataRequest() + : ::google::protobuf::Message(), _internal_metadata_(nullptr) { + SharedCtor(); + // @@protoc_insertion_point(constructor:flyteidl.service.OAuth2MetadataRequest) +} +OAuth2MetadataRequest::OAuth2MetadataRequest(const OAuth2MetadataRequest& from) + : ::google::protobuf::Message(), + _internal_metadata_(nullptr) { + _internal_metadata_.MergeFrom(from._internal_metadata_); + // @@protoc_insertion_point(copy_constructor:flyteidl.service.OAuth2MetadataRequest) +} + +void OAuth2MetadataRequest::SharedCtor() { +} + +OAuth2MetadataRequest::~OAuth2MetadataRequest() { + // @@protoc_insertion_point(destructor:flyteidl.service.OAuth2MetadataRequest) + SharedDtor(); +} + +void OAuth2MetadataRequest::SharedDtor() { +} + +void OAuth2MetadataRequest::SetCachedSize(int size) const { + _cached_size_.Set(size); +} +const OAuth2MetadataRequest& OAuth2MetadataRequest::default_instance() { + ::google::protobuf::internal::InitSCC(&::scc_info_OAuth2MetadataRequest_flyteidl_2fservice_2fauth_2eproto.base); + return *internal_default_instance(); +} + + +void OAuth2MetadataRequest::Clear() { +// @@protoc_insertion_point(message_clear_start:flyteidl.service.OAuth2MetadataRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + _internal_metadata_.Clear(); +} + +#if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +const char* OAuth2MetadataRequest::_InternalParse(const char* begin, const char* end, void* object, + ::google::protobuf::internal::ParseContext* ctx) { + auto msg = static_cast(object); + ::google::protobuf::int32 size; (void)size; + int depth; (void)depth; + ::google::protobuf::uint32 tag; + ::google::protobuf::internal::ParseFunc parser_till_end; (void)parser_till_end; + auto ptr = begin; + while (ptr < end) { + ptr = ::google::protobuf::io::Parse32(ptr, &tag); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + switch (tag >> 3) { + default: { + if ((tag & 7) == 4 || tag == 0) { + ctx->EndGroup(tag); + return ptr; + } + auto res = UnknownFieldParse(tag, {_InternalParse, msg}, + ptr, end, msg->_internal_metadata_.mutable_unknown_fields(), ctx); + ptr = res.first; + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr != nullptr); + if (res.second) return ptr; + } + } // switch + } // while + return ptr; +} +#else // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +bool OAuth2MetadataRequest::MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) { +#define DO_(EXPRESSION) if (!PROTOBUF_PREDICT_TRUE(EXPRESSION)) goto failure + ::google::protobuf::uint32 tag; + // @@protoc_insertion_point(parse_start:flyteidl.service.OAuth2MetadataRequest) + for (;;) { + ::std::pair<::google::protobuf::uint32, bool> p = input->ReadTagWithCutoffNoLastTag(127u); + tag = p.first; + if (!p.second) goto handle_unusual; + handle_unusual: + if (tag == 0) { + goto success; + } + DO_(::google::protobuf::internal::WireFormat::SkipField( + input, tag, _internal_metadata_.mutable_unknown_fields())); + } +success: + // @@protoc_insertion_point(parse_success:flyteidl.service.OAuth2MetadataRequest) + return true; +failure: + // @@protoc_insertion_point(parse_failure:flyteidl.service.OAuth2MetadataRequest) + return false; +#undef DO_ +} +#endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + +void OAuth2MetadataRequest::SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const { + // @@protoc_insertion_point(serialize_start:flyteidl.service.OAuth2MetadataRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (_internal_metadata_.have_unknown_fields()) { + ::google::protobuf::internal::WireFormat::SerializeUnknownFields( + _internal_metadata_.unknown_fields(), output); + } + // @@protoc_insertion_point(serialize_end:flyteidl.service.OAuth2MetadataRequest) +} + +::google::protobuf::uint8* OAuth2MetadataRequest::InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const { + // @@protoc_insertion_point(serialize_to_array_start:flyteidl.service.OAuth2MetadataRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (_internal_metadata_.have_unknown_fields()) { + target = ::google::protobuf::internal::WireFormat::SerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields(), target); + } + // @@protoc_insertion_point(serialize_to_array_end:flyteidl.service.OAuth2MetadataRequest) + return target; +} + +size_t OAuth2MetadataRequest::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:flyteidl.service.OAuth2MetadataRequest) + size_t total_size = 0; + + if (_internal_metadata_.have_unknown_fields()) { + total_size += + ::google::protobuf::internal::WireFormat::ComputeUnknownFieldsSize( + _internal_metadata_.unknown_fields()); + } + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + int cached_size = ::google::protobuf::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void OAuth2MetadataRequest::MergeFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:flyteidl.service.OAuth2MetadataRequest) + GOOGLE_DCHECK_NE(&from, this); + const OAuth2MetadataRequest* source = + ::google::protobuf::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:flyteidl.service.OAuth2MetadataRequest) + ::google::protobuf::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:flyteidl.service.OAuth2MetadataRequest) + MergeFrom(*source); + } +} + +void OAuth2MetadataRequest::MergeFrom(const OAuth2MetadataRequest& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:flyteidl.service.OAuth2MetadataRequest) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom(from._internal_metadata_); + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + +} + +void OAuth2MetadataRequest::CopyFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:flyteidl.service.OAuth2MetadataRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void OAuth2MetadataRequest::CopyFrom(const OAuth2MetadataRequest& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:flyteidl.service.OAuth2MetadataRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool OAuth2MetadataRequest::IsInitialized() const { + return true; +} + +void OAuth2MetadataRequest::Swap(OAuth2MetadataRequest* other) { + if (other == this) return; + InternalSwap(other); +} +void OAuth2MetadataRequest::InternalSwap(OAuth2MetadataRequest* other) { + using std::swap; + _internal_metadata_.Swap(&other->_internal_metadata_); +} + +::google::protobuf::Metadata OAuth2MetadataRequest::GetMetadata() const { + ::google::protobuf::internal::AssignDescriptors(&::assign_descriptors_table_flyteidl_2fservice_2fauth_2eproto); + return ::file_level_metadata_flyteidl_2fservice_2fauth_2eproto[kIndexInFileMessages]; +} + + +// =================================================================== + +void OAuth2MetadataResponse::InitAsDefaultInstance() { +} +class OAuth2MetadataResponse::HasBitSetters { + public: +}; + +#if !defined(_MSC_VER) || _MSC_VER >= 1900 +const int OAuth2MetadataResponse::kIssuerFieldNumber; +const int OAuth2MetadataResponse::kAuthorizationEndpointFieldNumber; +const int OAuth2MetadataResponse::kTokenEndpointFieldNumber; +const int OAuth2MetadataResponse::kResponseTypesSupportedFieldNumber; +const int OAuth2MetadataResponse::kScopesSupportedFieldNumber; +const int OAuth2MetadataResponse::kTokenEndpointAuthMethodsSupportedFieldNumber; +const int OAuth2MetadataResponse::kJwksUriFieldNumber; +const int OAuth2MetadataResponse::kCodeChallengeMethodsSupportedFieldNumber; +const int OAuth2MetadataResponse::kGrantTypesSupportedFieldNumber; +#endif // !defined(_MSC_VER) || _MSC_VER >= 1900 + +OAuth2MetadataResponse::OAuth2MetadataResponse() + : ::google::protobuf::Message(), _internal_metadata_(nullptr) { + SharedCtor(); + // @@protoc_insertion_point(constructor:flyteidl.service.OAuth2MetadataResponse) +} +OAuth2MetadataResponse::OAuth2MetadataResponse(const OAuth2MetadataResponse& from) + : ::google::protobuf::Message(), + _internal_metadata_(nullptr), + response_types_supported_(from.response_types_supported_), + scopes_supported_(from.scopes_supported_), + token_endpoint_auth_methods_supported_(from.token_endpoint_auth_methods_supported_), + code_challenge_methods_supported_(from.code_challenge_methods_supported_), + grant_types_supported_(from.grant_types_supported_) { + _internal_metadata_.MergeFrom(from._internal_metadata_); + issuer_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.issuer().size() > 0) { + issuer_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.issuer_); + } + authorization_endpoint_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.authorization_endpoint().size() > 0) { + authorization_endpoint_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.authorization_endpoint_); + } + token_endpoint_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.token_endpoint().size() > 0) { + token_endpoint_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.token_endpoint_); + } + jwks_uri_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.jwks_uri().size() > 0) { + jwks_uri_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.jwks_uri_); + } + // @@protoc_insertion_point(copy_constructor:flyteidl.service.OAuth2MetadataResponse) +} + +void OAuth2MetadataResponse::SharedCtor() { + ::google::protobuf::internal::InitSCC( + &scc_info_OAuth2MetadataResponse_flyteidl_2fservice_2fauth_2eproto.base); + issuer_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + authorization_endpoint_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + token_endpoint_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + jwks_uri_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} + +OAuth2MetadataResponse::~OAuth2MetadataResponse() { + // @@protoc_insertion_point(destructor:flyteidl.service.OAuth2MetadataResponse) + SharedDtor(); +} + +void OAuth2MetadataResponse::SharedDtor() { + issuer_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + authorization_endpoint_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + token_endpoint_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + jwks_uri_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} + +void OAuth2MetadataResponse::SetCachedSize(int size) const { + _cached_size_.Set(size); +} +const OAuth2MetadataResponse& OAuth2MetadataResponse::default_instance() { + ::google::protobuf::internal::InitSCC(&::scc_info_OAuth2MetadataResponse_flyteidl_2fservice_2fauth_2eproto.base); + return *internal_default_instance(); +} + + +void OAuth2MetadataResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:flyteidl.service.OAuth2MetadataResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + response_types_supported_.Clear(); + scopes_supported_.Clear(); + token_endpoint_auth_methods_supported_.Clear(); + code_challenge_methods_supported_.Clear(); + grant_types_supported_.Clear(); + issuer_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + authorization_endpoint_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + token_endpoint_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + jwks_uri_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + _internal_metadata_.Clear(); +} + +#if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +const char* OAuth2MetadataResponse::_InternalParse(const char* begin, const char* end, void* object, + ::google::protobuf::internal::ParseContext* ctx) { + auto msg = static_cast(object); + ::google::protobuf::int32 size; (void)size; + int depth; (void)depth; + ::google::protobuf::uint32 tag; + ::google::protobuf::internal::ParseFunc parser_till_end; (void)parser_till_end; + auto ptr = begin; + while (ptr < end) { + ptr = ::google::protobuf::io::Parse32(ptr, &tag); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + switch (tag >> 3) { + // string issuer = 1; + case 1: { + if (static_cast<::google::protobuf::uint8>(tag) != 10) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.issuer"); + object = msg->mutable_issuer(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string authorization_endpoint = 2; + case 2: { + if (static_cast<::google::protobuf::uint8>(tag) != 18) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.authorization_endpoint"); + object = msg->mutable_authorization_endpoint(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string token_endpoint = 3; + case 3: { + if (static_cast<::google::protobuf::uint8>(tag) != 26) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.token_endpoint"); + object = msg->mutable_token_endpoint(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // repeated string response_types_supported = 4; + case 4: { + if (static_cast<::google::protobuf::uint8>(tag) != 34) goto handle_unusual; + do { + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.response_types_supported"); + object = msg->add_response_types_supported(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + if (ptr >= end) break; + } while ((::google::protobuf::io::UnalignedLoad<::google::protobuf::uint64>(ptr) & 255) == 34 && (ptr += 1)); + break; + } + // repeated string scopes_supported = 5; + case 5: { + if (static_cast<::google::protobuf::uint8>(tag) != 42) goto handle_unusual; + do { + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.scopes_supported"); + object = msg->add_scopes_supported(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + if (ptr >= end) break; + } while ((::google::protobuf::io::UnalignedLoad<::google::protobuf::uint64>(ptr) & 255) == 42 && (ptr += 1)); + break; + } + // repeated string token_endpoint_auth_methods_supported = 6; + case 6: { + if (static_cast<::google::protobuf::uint8>(tag) != 50) goto handle_unusual; + do { + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported"); + object = msg->add_token_endpoint_auth_methods_supported(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + if (ptr >= end) break; + } while ((::google::protobuf::io::UnalignedLoad<::google::protobuf::uint64>(ptr) & 255) == 50 && (ptr += 1)); + break; + } + // string jwks_uri = 7; + case 7: { + if (static_cast<::google::protobuf::uint8>(tag) != 58) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.jwks_uri"); + object = msg->mutable_jwks_uri(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // repeated string code_challenge_methods_supported = 8; + case 8: { + if (static_cast<::google::protobuf::uint8>(tag) != 66) goto handle_unusual; + do { + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported"); + object = msg->add_code_challenge_methods_supported(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + if (ptr >= end) break; + } while ((::google::protobuf::io::UnalignedLoad<::google::protobuf::uint64>(ptr) & 255) == 66 && (ptr += 1)); + break; + } + // repeated string grant_types_supported = 9; + case 9: { + if (static_cast<::google::protobuf::uint8>(tag) != 74) goto handle_unusual; + do { + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.OAuth2MetadataResponse.grant_types_supported"); + object = msg->add_grant_types_supported(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + if (ptr >= end) break; + } while ((::google::protobuf::io::UnalignedLoad<::google::protobuf::uint64>(ptr) & 255) == 74 && (ptr += 1)); + break; + } + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->EndGroup(tag); + return ptr; + } + auto res = UnknownFieldParse(tag, {_InternalParse, msg}, + ptr, end, msg->_internal_metadata_.mutable_unknown_fields(), ctx); + ptr = res.first; + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr != nullptr); + if (res.second) return ptr; + } + } // switch + } // while + return ptr; +string_till_end: + static_cast<::std::string*>(object)->clear(); + static_cast<::std::string*>(object)->reserve(size); + goto len_delim_till_end; +len_delim_till_end: + return ctx->StoreAndTailCall(ptr, end, {_InternalParse, msg}, + {parser_till_end, object}, size); +} +#else // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +bool OAuth2MetadataResponse::MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) { +#define DO_(EXPRESSION) if (!PROTOBUF_PREDICT_TRUE(EXPRESSION)) goto failure + ::google::protobuf::uint32 tag; + // @@protoc_insertion_point(parse_start:flyteidl.service.OAuth2MetadataResponse) + for (;;) { + ::std::pair<::google::protobuf::uint32, bool> p = input->ReadTagWithCutoffNoLastTag(127u); + tag = p.first; + if (!p.second) goto handle_unusual; + switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) { + // string issuer = 1; + case 1: { + if (static_cast< ::google::protobuf::uint8>(tag) == (10 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_issuer())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->issuer().data(), static_cast(this->issuer().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.issuer")); + } else { + goto handle_unusual; + } + break; + } + + // string authorization_endpoint = 2; + case 2: { + if (static_cast< ::google::protobuf::uint8>(tag) == (18 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_authorization_endpoint())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->authorization_endpoint().data(), static_cast(this->authorization_endpoint().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.authorization_endpoint")); + } else { + goto handle_unusual; + } + break; + } + + // string token_endpoint = 3; + case 3: { + if (static_cast< ::google::protobuf::uint8>(tag) == (26 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_token_endpoint())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->token_endpoint().data(), static_cast(this->token_endpoint().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.token_endpoint")); + } else { + goto handle_unusual; + } + break; + } + + // repeated string response_types_supported = 4; + case 4: { + if (static_cast< ::google::protobuf::uint8>(tag) == (34 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->add_response_types_supported())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->response_types_supported(this->response_types_supported_size() - 1).data(), + static_cast(this->response_types_supported(this->response_types_supported_size() - 1).length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.response_types_supported")); + } else { + goto handle_unusual; + } + break; + } + + // repeated string scopes_supported = 5; + case 5: { + if (static_cast< ::google::protobuf::uint8>(tag) == (42 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->add_scopes_supported())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->scopes_supported(this->scopes_supported_size() - 1).data(), + static_cast(this->scopes_supported(this->scopes_supported_size() - 1).length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.scopes_supported")); + } else { + goto handle_unusual; + } + break; + } + + // repeated string token_endpoint_auth_methods_supported = 6; + case 6: { + if (static_cast< ::google::protobuf::uint8>(tag) == (50 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->add_token_endpoint_auth_methods_supported())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->token_endpoint_auth_methods_supported(this->token_endpoint_auth_methods_supported_size() - 1).data(), + static_cast(this->token_endpoint_auth_methods_supported(this->token_endpoint_auth_methods_supported_size() - 1).length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported")); + } else { + goto handle_unusual; + } + break; + } + + // string jwks_uri = 7; + case 7: { + if (static_cast< ::google::protobuf::uint8>(tag) == (58 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_jwks_uri())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->jwks_uri().data(), static_cast(this->jwks_uri().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.jwks_uri")); + } else { + goto handle_unusual; + } + break; + } + + // repeated string code_challenge_methods_supported = 8; + case 8: { + if (static_cast< ::google::protobuf::uint8>(tag) == (66 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->add_code_challenge_methods_supported())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->code_challenge_methods_supported(this->code_challenge_methods_supported_size() - 1).data(), + static_cast(this->code_challenge_methods_supported(this->code_challenge_methods_supported_size() - 1).length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported")); + } else { + goto handle_unusual; + } + break; + } + + // repeated string grant_types_supported = 9; + case 9: { + if (static_cast< ::google::protobuf::uint8>(tag) == (74 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->add_grant_types_supported())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->grant_types_supported(this->grant_types_supported_size() - 1).data(), + static_cast(this->grant_types_supported(this->grant_types_supported_size() - 1).length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.OAuth2MetadataResponse.grant_types_supported")); + } else { + goto handle_unusual; + } + break; + } + + default: { + handle_unusual: + if (tag == 0) { + goto success; + } + DO_(::google::protobuf::internal::WireFormat::SkipField( + input, tag, _internal_metadata_.mutable_unknown_fields())); + break; + } + } + } +success: + // @@protoc_insertion_point(parse_success:flyteidl.service.OAuth2MetadataResponse) + return true; +failure: + // @@protoc_insertion_point(parse_failure:flyteidl.service.OAuth2MetadataResponse) + return false; +#undef DO_ +} +#endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + +void OAuth2MetadataResponse::SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const { + // @@protoc_insertion_point(serialize_start:flyteidl.service.OAuth2MetadataResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string issuer = 1; + if (this->issuer().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->issuer().data(), static_cast(this->issuer().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.issuer"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 1, this->issuer(), output); + } + + // string authorization_endpoint = 2; + if (this->authorization_endpoint().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->authorization_endpoint().data(), static_cast(this->authorization_endpoint().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.authorization_endpoint"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 2, this->authorization_endpoint(), output); + } + + // string token_endpoint = 3; + if (this->token_endpoint().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->token_endpoint().data(), static_cast(this->token_endpoint().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.token_endpoint"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 3, this->token_endpoint(), output); + } + + // repeated string response_types_supported = 4; + for (int i = 0, n = this->response_types_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->response_types_supported(i).data(), static_cast(this->response_types_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.response_types_supported"); + ::google::protobuf::internal::WireFormatLite::WriteString( + 4, this->response_types_supported(i), output); + } + + // repeated string scopes_supported = 5; + for (int i = 0, n = this->scopes_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->scopes_supported(i).data(), static_cast(this->scopes_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.scopes_supported"); + ::google::protobuf::internal::WireFormatLite::WriteString( + 5, this->scopes_supported(i), output); + } + + // repeated string token_endpoint_auth_methods_supported = 6; + for (int i = 0, n = this->token_endpoint_auth_methods_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->token_endpoint_auth_methods_supported(i).data(), static_cast(this->token_endpoint_auth_methods_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported"); + ::google::protobuf::internal::WireFormatLite::WriteString( + 6, this->token_endpoint_auth_methods_supported(i), output); + } + + // string jwks_uri = 7; + if (this->jwks_uri().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->jwks_uri().data(), static_cast(this->jwks_uri().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.jwks_uri"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 7, this->jwks_uri(), output); + } + + // repeated string code_challenge_methods_supported = 8; + for (int i = 0, n = this->code_challenge_methods_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->code_challenge_methods_supported(i).data(), static_cast(this->code_challenge_methods_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported"); + ::google::protobuf::internal::WireFormatLite::WriteString( + 8, this->code_challenge_methods_supported(i), output); + } + + // repeated string grant_types_supported = 9; + for (int i = 0, n = this->grant_types_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->grant_types_supported(i).data(), static_cast(this->grant_types_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.grant_types_supported"); + ::google::protobuf::internal::WireFormatLite::WriteString( + 9, this->grant_types_supported(i), output); + } + + if (_internal_metadata_.have_unknown_fields()) { + ::google::protobuf::internal::WireFormat::SerializeUnknownFields( + _internal_metadata_.unknown_fields(), output); + } + // @@protoc_insertion_point(serialize_end:flyteidl.service.OAuth2MetadataResponse) +} + +::google::protobuf::uint8* OAuth2MetadataResponse::InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const { + // @@protoc_insertion_point(serialize_to_array_start:flyteidl.service.OAuth2MetadataResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string issuer = 1; + if (this->issuer().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->issuer().data(), static_cast(this->issuer().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.issuer"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 1, this->issuer(), target); + } + + // string authorization_endpoint = 2; + if (this->authorization_endpoint().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->authorization_endpoint().data(), static_cast(this->authorization_endpoint().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.authorization_endpoint"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 2, this->authorization_endpoint(), target); + } + + // string token_endpoint = 3; + if (this->token_endpoint().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->token_endpoint().data(), static_cast(this->token_endpoint().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.token_endpoint"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 3, this->token_endpoint(), target); + } + + // repeated string response_types_supported = 4; + for (int i = 0, n = this->response_types_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->response_types_supported(i).data(), static_cast(this->response_types_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.response_types_supported"); + target = ::google::protobuf::internal::WireFormatLite:: + WriteStringToArray(4, this->response_types_supported(i), target); + } + + // repeated string scopes_supported = 5; + for (int i = 0, n = this->scopes_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->scopes_supported(i).data(), static_cast(this->scopes_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.scopes_supported"); + target = ::google::protobuf::internal::WireFormatLite:: + WriteStringToArray(5, this->scopes_supported(i), target); + } + + // repeated string token_endpoint_auth_methods_supported = 6; + for (int i = 0, n = this->token_endpoint_auth_methods_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->token_endpoint_auth_methods_supported(i).data(), static_cast(this->token_endpoint_auth_methods_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported"); + target = ::google::protobuf::internal::WireFormatLite:: + WriteStringToArray(6, this->token_endpoint_auth_methods_supported(i), target); + } + + // string jwks_uri = 7; + if (this->jwks_uri().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->jwks_uri().data(), static_cast(this->jwks_uri().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.jwks_uri"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 7, this->jwks_uri(), target); + } + + // repeated string code_challenge_methods_supported = 8; + for (int i = 0, n = this->code_challenge_methods_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->code_challenge_methods_supported(i).data(), static_cast(this->code_challenge_methods_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported"); + target = ::google::protobuf::internal::WireFormatLite:: + WriteStringToArray(8, this->code_challenge_methods_supported(i), target); + } + + // repeated string grant_types_supported = 9; + for (int i = 0, n = this->grant_types_supported_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->grant_types_supported(i).data(), static_cast(this->grant_types_supported(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.OAuth2MetadataResponse.grant_types_supported"); + target = ::google::protobuf::internal::WireFormatLite:: + WriteStringToArray(9, this->grant_types_supported(i), target); + } + + if (_internal_metadata_.have_unknown_fields()) { + target = ::google::protobuf::internal::WireFormat::SerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields(), target); + } + // @@protoc_insertion_point(serialize_to_array_end:flyteidl.service.OAuth2MetadataResponse) + return target; +} + +size_t OAuth2MetadataResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:flyteidl.service.OAuth2MetadataResponse) + size_t total_size = 0; + + if (_internal_metadata_.have_unknown_fields()) { + total_size += + ::google::protobuf::internal::WireFormat::ComputeUnknownFieldsSize( + _internal_metadata_.unknown_fields()); + } + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + // repeated string response_types_supported = 4; + total_size += 1 * + ::google::protobuf::internal::FromIntSize(this->response_types_supported_size()); + for (int i = 0, n = this->response_types_supported_size(); i < n; i++) { + total_size += ::google::protobuf::internal::WireFormatLite::StringSize( + this->response_types_supported(i)); + } + + // repeated string scopes_supported = 5; + total_size += 1 * + ::google::protobuf::internal::FromIntSize(this->scopes_supported_size()); + for (int i = 0, n = this->scopes_supported_size(); i < n; i++) { + total_size += ::google::protobuf::internal::WireFormatLite::StringSize( + this->scopes_supported(i)); + } + + // repeated string token_endpoint_auth_methods_supported = 6; + total_size += 1 * + ::google::protobuf::internal::FromIntSize(this->token_endpoint_auth_methods_supported_size()); + for (int i = 0, n = this->token_endpoint_auth_methods_supported_size(); i < n; i++) { + total_size += ::google::protobuf::internal::WireFormatLite::StringSize( + this->token_endpoint_auth_methods_supported(i)); + } + + // repeated string code_challenge_methods_supported = 8; + total_size += 1 * + ::google::protobuf::internal::FromIntSize(this->code_challenge_methods_supported_size()); + for (int i = 0, n = this->code_challenge_methods_supported_size(); i < n; i++) { + total_size += ::google::protobuf::internal::WireFormatLite::StringSize( + this->code_challenge_methods_supported(i)); + } + + // repeated string grant_types_supported = 9; + total_size += 1 * + ::google::protobuf::internal::FromIntSize(this->grant_types_supported_size()); + for (int i = 0, n = this->grant_types_supported_size(); i < n; i++) { + total_size += ::google::protobuf::internal::WireFormatLite::StringSize( + this->grant_types_supported(i)); + } + + // string issuer = 1; + if (this->issuer().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->issuer()); + } + + // string authorization_endpoint = 2; + if (this->authorization_endpoint().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->authorization_endpoint()); + } + + // string token_endpoint = 3; + if (this->token_endpoint().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->token_endpoint()); + } + + // string jwks_uri = 7; + if (this->jwks_uri().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->jwks_uri()); + } + + int cached_size = ::google::protobuf::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void OAuth2MetadataResponse::MergeFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:flyteidl.service.OAuth2MetadataResponse) + GOOGLE_DCHECK_NE(&from, this); + const OAuth2MetadataResponse* source = + ::google::protobuf::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:flyteidl.service.OAuth2MetadataResponse) + ::google::protobuf::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:flyteidl.service.OAuth2MetadataResponse) + MergeFrom(*source); + } +} + +void OAuth2MetadataResponse::MergeFrom(const OAuth2MetadataResponse& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:flyteidl.service.OAuth2MetadataResponse) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom(from._internal_metadata_); + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + response_types_supported_.MergeFrom(from.response_types_supported_); + scopes_supported_.MergeFrom(from.scopes_supported_); + token_endpoint_auth_methods_supported_.MergeFrom(from.token_endpoint_auth_methods_supported_); + code_challenge_methods_supported_.MergeFrom(from.code_challenge_methods_supported_); + grant_types_supported_.MergeFrom(from.grant_types_supported_); + if (from.issuer().size() > 0) { + + issuer_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.issuer_); + } + if (from.authorization_endpoint().size() > 0) { + + authorization_endpoint_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.authorization_endpoint_); + } + if (from.token_endpoint().size() > 0) { + + token_endpoint_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.token_endpoint_); + } + if (from.jwks_uri().size() > 0) { + + jwks_uri_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.jwks_uri_); + } +} + +void OAuth2MetadataResponse::CopyFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:flyteidl.service.OAuth2MetadataResponse) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void OAuth2MetadataResponse::CopyFrom(const OAuth2MetadataResponse& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:flyteidl.service.OAuth2MetadataResponse) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool OAuth2MetadataResponse::IsInitialized() const { + return true; +} + +void OAuth2MetadataResponse::Swap(OAuth2MetadataResponse* other) { + if (other == this) return; + InternalSwap(other); +} +void OAuth2MetadataResponse::InternalSwap(OAuth2MetadataResponse* other) { + using std::swap; + _internal_metadata_.Swap(&other->_internal_metadata_); + response_types_supported_.InternalSwap(CastToBase(&other->response_types_supported_)); + scopes_supported_.InternalSwap(CastToBase(&other->scopes_supported_)); + token_endpoint_auth_methods_supported_.InternalSwap(CastToBase(&other->token_endpoint_auth_methods_supported_)); + code_challenge_methods_supported_.InternalSwap(CastToBase(&other->code_challenge_methods_supported_)); + grant_types_supported_.InternalSwap(CastToBase(&other->grant_types_supported_)); + issuer_.Swap(&other->issuer_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + authorization_endpoint_.Swap(&other->authorization_endpoint_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + token_endpoint_.Swap(&other->token_endpoint_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + jwks_uri_.Swap(&other->jwks_uri_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); +} + +::google::protobuf::Metadata OAuth2MetadataResponse::GetMetadata() const { + ::google::protobuf::internal::AssignDescriptors(&::assign_descriptors_table_flyteidl_2fservice_2fauth_2eproto); + return ::file_level_metadata_flyteidl_2fservice_2fauth_2eproto[kIndexInFileMessages]; +} + + +// =================================================================== + +void PublicClientAuthConfigRequest::InitAsDefaultInstance() { +} +class PublicClientAuthConfigRequest::HasBitSetters { + public: +}; + +#if !defined(_MSC_VER) || _MSC_VER >= 1900 +#endif // !defined(_MSC_VER) || _MSC_VER >= 1900 + +PublicClientAuthConfigRequest::PublicClientAuthConfigRequest() + : ::google::protobuf::Message(), _internal_metadata_(nullptr) { + SharedCtor(); + // @@protoc_insertion_point(constructor:flyteidl.service.PublicClientAuthConfigRequest) +} +PublicClientAuthConfigRequest::PublicClientAuthConfigRequest(const PublicClientAuthConfigRequest& from) + : ::google::protobuf::Message(), + _internal_metadata_(nullptr) { + _internal_metadata_.MergeFrom(from._internal_metadata_); + // @@protoc_insertion_point(copy_constructor:flyteidl.service.PublicClientAuthConfigRequest) +} + +void PublicClientAuthConfigRequest::SharedCtor() { +} + +PublicClientAuthConfigRequest::~PublicClientAuthConfigRequest() { + // @@protoc_insertion_point(destructor:flyteidl.service.PublicClientAuthConfigRequest) + SharedDtor(); +} + +void PublicClientAuthConfigRequest::SharedDtor() { +} + +void PublicClientAuthConfigRequest::SetCachedSize(int size) const { + _cached_size_.Set(size); +} +const PublicClientAuthConfigRequest& PublicClientAuthConfigRequest::default_instance() { + ::google::protobuf::internal::InitSCC(&::scc_info_PublicClientAuthConfigRequest_flyteidl_2fservice_2fauth_2eproto.base); + return *internal_default_instance(); +} + + +void PublicClientAuthConfigRequest::Clear() { +// @@protoc_insertion_point(message_clear_start:flyteidl.service.PublicClientAuthConfigRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + _internal_metadata_.Clear(); +} + +#if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +const char* PublicClientAuthConfigRequest::_InternalParse(const char* begin, const char* end, void* object, + ::google::protobuf::internal::ParseContext* ctx) { + auto msg = static_cast(object); + ::google::protobuf::int32 size; (void)size; + int depth; (void)depth; + ::google::protobuf::uint32 tag; + ::google::protobuf::internal::ParseFunc parser_till_end; (void)parser_till_end; + auto ptr = begin; + while (ptr < end) { + ptr = ::google::protobuf::io::Parse32(ptr, &tag); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + switch (tag >> 3) { + default: { + if ((tag & 7) == 4 || tag == 0) { + ctx->EndGroup(tag); + return ptr; + } + auto res = UnknownFieldParse(tag, {_InternalParse, msg}, + ptr, end, msg->_internal_metadata_.mutable_unknown_fields(), ctx); + ptr = res.first; + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr != nullptr); + if (res.second) return ptr; + } + } // switch + } // while + return ptr; +} +#else // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +bool PublicClientAuthConfigRequest::MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) { +#define DO_(EXPRESSION) if (!PROTOBUF_PREDICT_TRUE(EXPRESSION)) goto failure + ::google::protobuf::uint32 tag; + // @@protoc_insertion_point(parse_start:flyteidl.service.PublicClientAuthConfigRequest) + for (;;) { + ::std::pair<::google::protobuf::uint32, bool> p = input->ReadTagWithCutoffNoLastTag(127u); + tag = p.first; + if (!p.second) goto handle_unusual; + handle_unusual: + if (tag == 0) { + goto success; + } + DO_(::google::protobuf::internal::WireFormat::SkipField( + input, tag, _internal_metadata_.mutable_unknown_fields())); + } +success: + // @@protoc_insertion_point(parse_success:flyteidl.service.PublicClientAuthConfigRequest) + return true; +failure: + // @@protoc_insertion_point(parse_failure:flyteidl.service.PublicClientAuthConfigRequest) + return false; +#undef DO_ +} +#endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + +void PublicClientAuthConfigRequest::SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const { + // @@protoc_insertion_point(serialize_start:flyteidl.service.PublicClientAuthConfigRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (_internal_metadata_.have_unknown_fields()) { + ::google::protobuf::internal::WireFormat::SerializeUnknownFields( + _internal_metadata_.unknown_fields(), output); + } + // @@protoc_insertion_point(serialize_end:flyteidl.service.PublicClientAuthConfigRequest) +} + +::google::protobuf::uint8* PublicClientAuthConfigRequest::InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const { + // @@protoc_insertion_point(serialize_to_array_start:flyteidl.service.PublicClientAuthConfigRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (_internal_metadata_.have_unknown_fields()) { + target = ::google::protobuf::internal::WireFormat::SerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields(), target); + } + // @@protoc_insertion_point(serialize_to_array_end:flyteidl.service.PublicClientAuthConfigRequest) + return target; +} + +size_t PublicClientAuthConfigRequest::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:flyteidl.service.PublicClientAuthConfigRequest) + size_t total_size = 0; + + if (_internal_metadata_.have_unknown_fields()) { + total_size += + ::google::protobuf::internal::WireFormat::ComputeUnknownFieldsSize( + _internal_metadata_.unknown_fields()); + } + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + int cached_size = ::google::protobuf::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void PublicClientAuthConfigRequest::MergeFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:flyteidl.service.PublicClientAuthConfigRequest) + GOOGLE_DCHECK_NE(&from, this); + const PublicClientAuthConfigRequest* source = + ::google::protobuf::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:flyteidl.service.PublicClientAuthConfigRequest) + ::google::protobuf::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:flyteidl.service.PublicClientAuthConfigRequest) + MergeFrom(*source); + } +} + +void PublicClientAuthConfigRequest::MergeFrom(const PublicClientAuthConfigRequest& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:flyteidl.service.PublicClientAuthConfigRequest) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom(from._internal_metadata_); + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + +} + +void PublicClientAuthConfigRequest::CopyFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:flyteidl.service.PublicClientAuthConfigRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void PublicClientAuthConfigRequest::CopyFrom(const PublicClientAuthConfigRequest& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:flyteidl.service.PublicClientAuthConfigRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool PublicClientAuthConfigRequest::IsInitialized() const { + return true; +} + +void PublicClientAuthConfigRequest::Swap(PublicClientAuthConfigRequest* other) { + if (other == this) return; + InternalSwap(other); +} +void PublicClientAuthConfigRequest::InternalSwap(PublicClientAuthConfigRequest* other) { + using std::swap; + _internal_metadata_.Swap(&other->_internal_metadata_); +} + +::google::protobuf::Metadata PublicClientAuthConfigRequest::GetMetadata() const { + ::google::protobuf::internal::AssignDescriptors(&::assign_descriptors_table_flyteidl_2fservice_2fauth_2eproto); + return ::file_level_metadata_flyteidl_2fservice_2fauth_2eproto[kIndexInFileMessages]; +} + + +// =================================================================== + +void PublicClientAuthConfigResponse::InitAsDefaultInstance() { +} +class PublicClientAuthConfigResponse::HasBitSetters { + public: +}; + +#if !defined(_MSC_VER) || _MSC_VER >= 1900 +const int PublicClientAuthConfigResponse::kClientIdFieldNumber; +const int PublicClientAuthConfigResponse::kRedirectUriFieldNumber; +const int PublicClientAuthConfigResponse::kScopesFieldNumber; +const int PublicClientAuthConfigResponse::kAuthorizationMetadataKeyFieldNumber; +#endif // !defined(_MSC_VER) || _MSC_VER >= 1900 + +PublicClientAuthConfigResponse::PublicClientAuthConfigResponse() + : ::google::protobuf::Message(), _internal_metadata_(nullptr) { + SharedCtor(); + // @@protoc_insertion_point(constructor:flyteidl.service.PublicClientAuthConfigResponse) +} +PublicClientAuthConfigResponse::PublicClientAuthConfigResponse(const PublicClientAuthConfigResponse& from) + : ::google::protobuf::Message(), + _internal_metadata_(nullptr), + scopes_(from.scopes_) { + _internal_metadata_.MergeFrom(from._internal_metadata_); + client_id_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.client_id().size() > 0) { + client_id_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.client_id_); + } + redirect_uri_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.redirect_uri().size() > 0) { + redirect_uri_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.redirect_uri_); + } + authorization_metadata_key_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.authorization_metadata_key().size() > 0) { + authorization_metadata_key_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.authorization_metadata_key_); + } + // @@protoc_insertion_point(copy_constructor:flyteidl.service.PublicClientAuthConfigResponse) +} + +void PublicClientAuthConfigResponse::SharedCtor() { + ::google::protobuf::internal::InitSCC( + &scc_info_PublicClientAuthConfigResponse_flyteidl_2fservice_2fauth_2eproto.base); + client_id_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + redirect_uri_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + authorization_metadata_key_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} + +PublicClientAuthConfigResponse::~PublicClientAuthConfigResponse() { + // @@protoc_insertion_point(destructor:flyteidl.service.PublicClientAuthConfigResponse) + SharedDtor(); +} + +void PublicClientAuthConfigResponse::SharedDtor() { + client_id_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + redirect_uri_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + authorization_metadata_key_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} + +void PublicClientAuthConfigResponse::SetCachedSize(int size) const { + _cached_size_.Set(size); +} +const PublicClientAuthConfigResponse& PublicClientAuthConfigResponse::default_instance() { + ::google::protobuf::internal::InitSCC(&::scc_info_PublicClientAuthConfigResponse_flyteidl_2fservice_2fauth_2eproto.base); + return *internal_default_instance(); +} + + +void PublicClientAuthConfigResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:flyteidl.service.PublicClientAuthConfigResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + scopes_.Clear(); + client_id_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + redirect_uri_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + authorization_metadata_key_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + _internal_metadata_.Clear(); +} + +#if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +const char* PublicClientAuthConfigResponse::_InternalParse(const char* begin, const char* end, void* object, + ::google::protobuf::internal::ParseContext* ctx) { + auto msg = static_cast(object); + ::google::protobuf::int32 size; (void)size; + int depth; (void)depth; + ::google::protobuf::uint32 tag; + ::google::protobuf::internal::ParseFunc parser_till_end; (void)parser_till_end; + auto ptr = begin; + while (ptr < end) { + ptr = ::google::protobuf::io::Parse32(ptr, &tag); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + switch (tag >> 3) { + // string client_id = 1; + case 1: { + if (static_cast<::google::protobuf::uint8>(tag) != 10) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.PublicClientAuthConfigResponse.client_id"); + object = msg->mutable_client_id(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string redirect_uri = 2; + case 2: { + if (static_cast<::google::protobuf::uint8>(tag) != 18) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.PublicClientAuthConfigResponse.redirect_uri"); + object = msg->mutable_redirect_uri(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // repeated string scopes = 3; + case 3: { + if (static_cast<::google::protobuf::uint8>(tag) != 26) goto handle_unusual; + do { + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.PublicClientAuthConfigResponse.scopes"); + object = msg->add_scopes(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + if (ptr >= end) break; + } while ((::google::protobuf::io::UnalignedLoad<::google::protobuf::uint64>(ptr) & 255) == 26 && (ptr += 1)); + break; + } + // string authorization_metadata_key = 4; + case 4: { + if (static_cast<::google::protobuf::uint8>(tag) != 34) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key"); + object = msg->mutable_authorization_metadata_key(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->EndGroup(tag); + return ptr; + } + auto res = UnknownFieldParse(tag, {_InternalParse, msg}, + ptr, end, msg->_internal_metadata_.mutable_unknown_fields(), ctx); + ptr = res.first; + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr != nullptr); + if (res.second) return ptr; + } + } // switch + } // while + return ptr; +string_till_end: + static_cast<::std::string*>(object)->clear(); + static_cast<::std::string*>(object)->reserve(size); + goto len_delim_till_end; +len_delim_till_end: + return ctx->StoreAndTailCall(ptr, end, {_InternalParse, msg}, + {parser_till_end, object}, size); +} +#else // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +bool PublicClientAuthConfigResponse::MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) { +#define DO_(EXPRESSION) if (!PROTOBUF_PREDICT_TRUE(EXPRESSION)) goto failure + ::google::protobuf::uint32 tag; + // @@protoc_insertion_point(parse_start:flyteidl.service.PublicClientAuthConfigResponse) + for (;;) { + ::std::pair<::google::protobuf::uint32, bool> p = input->ReadTagWithCutoffNoLastTag(127u); + tag = p.first; + if (!p.second) goto handle_unusual; + switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) { + // string client_id = 1; + case 1: { + if (static_cast< ::google::protobuf::uint8>(tag) == (10 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_client_id())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->client_id().data(), static_cast(this->client_id().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.PublicClientAuthConfigResponse.client_id")); + } else { + goto handle_unusual; + } + break; + } + + // string redirect_uri = 2; + case 2: { + if (static_cast< ::google::protobuf::uint8>(tag) == (18 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_redirect_uri())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->redirect_uri().data(), static_cast(this->redirect_uri().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.PublicClientAuthConfigResponse.redirect_uri")); + } else { + goto handle_unusual; + } + break; + } + + // repeated string scopes = 3; + case 3: { + if (static_cast< ::google::protobuf::uint8>(tag) == (26 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->add_scopes())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->scopes(this->scopes_size() - 1).data(), + static_cast(this->scopes(this->scopes_size() - 1).length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.PublicClientAuthConfigResponse.scopes")); + } else { + goto handle_unusual; + } + break; + } + + // string authorization_metadata_key = 4; + case 4: { + if (static_cast< ::google::protobuf::uint8>(tag) == (34 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_authorization_metadata_key())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->authorization_metadata_key().data(), static_cast(this->authorization_metadata_key().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key")); + } else { + goto handle_unusual; + } + break; + } + + default: { + handle_unusual: + if (tag == 0) { + goto success; + } + DO_(::google::protobuf::internal::WireFormat::SkipField( + input, tag, _internal_metadata_.mutable_unknown_fields())); + break; + } + } + } +success: + // @@protoc_insertion_point(parse_success:flyteidl.service.PublicClientAuthConfigResponse) + return true; +failure: + // @@protoc_insertion_point(parse_failure:flyteidl.service.PublicClientAuthConfigResponse) + return false; +#undef DO_ +} +#endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + +void PublicClientAuthConfigResponse::SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const { + // @@protoc_insertion_point(serialize_start:flyteidl.service.PublicClientAuthConfigResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string client_id = 1; + if (this->client_id().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->client_id().data(), static_cast(this->client_id().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.client_id"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 1, this->client_id(), output); + } + + // string redirect_uri = 2; + if (this->redirect_uri().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->redirect_uri().data(), static_cast(this->redirect_uri().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.redirect_uri"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 2, this->redirect_uri(), output); + } + + // repeated string scopes = 3; + for (int i = 0, n = this->scopes_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->scopes(i).data(), static_cast(this->scopes(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.scopes"); + ::google::protobuf::internal::WireFormatLite::WriteString( + 3, this->scopes(i), output); + } + + // string authorization_metadata_key = 4; + if (this->authorization_metadata_key().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->authorization_metadata_key().data(), static_cast(this->authorization_metadata_key().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 4, this->authorization_metadata_key(), output); + } + + if (_internal_metadata_.have_unknown_fields()) { + ::google::protobuf::internal::WireFormat::SerializeUnknownFields( + _internal_metadata_.unknown_fields(), output); + } + // @@protoc_insertion_point(serialize_end:flyteidl.service.PublicClientAuthConfigResponse) +} + +::google::protobuf::uint8* PublicClientAuthConfigResponse::InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const { + // @@protoc_insertion_point(serialize_to_array_start:flyteidl.service.PublicClientAuthConfigResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string client_id = 1; + if (this->client_id().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->client_id().data(), static_cast(this->client_id().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.client_id"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 1, this->client_id(), target); + } + + // string redirect_uri = 2; + if (this->redirect_uri().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->redirect_uri().data(), static_cast(this->redirect_uri().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.redirect_uri"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 2, this->redirect_uri(), target); + } + + // repeated string scopes = 3; + for (int i = 0, n = this->scopes_size(); i < n; i++) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->scopes(i).data(), static_cast(this->scopes(i).length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.scopes"); + target = ::google::protobuf::internal::WireFormatLite:: + WriteStringToArray(3, this->scopes(i), target); + } + + // string authorization_metadata_key = 4; + if (this->authorization_metadata_key().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->authorization_metadata_key().data(), static_cast(this->authorization_metadata_key().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 4, this->authorization_metadata_key(), target); + } + + if (_internal_metadata_.have_unknown_fields()) { + target = ::google::protobuf::internal::WireFormat::SerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields(), target); + } + // @@protoc_insertion_point(serialize_to_array_end:flyteidl.service.PublicClientAuthConfigResponse) + return target; +} + +size_t PublicClientAuthConfigResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:flyteidl.service.PublicClientAuthConfigResponse) + size_t total_size = 0; + + if (_internal_metadata_.have_unknown_fields()) { + total_size += + ::google::protobuf::internal::WireFormat::ComputeUnknownFieldsSize( + _internal_metadata_.unknown_fields()); + } + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + // repeated string scopes = 3; + total_size += 1 * + ::google::protobuf::internal::FromIntSize(this->scopes_size()); + for (int i = 0, n = this->scopes_size(); i < n; i++) { + total_size += ::google::protobuf::internal::WireFormatLite::StringSize( + this->scopes(i)); + } + + // string client_id = 1; + if (this->client_id().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->client_id()); + } + + // string redirect_uri = 2; + if (this->redirect_uri().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->redirect_uri()); + } + + // string authorization_metadata_key = 4; + if (this->authorization_metadata_key().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->authorization_metadata_key()); + } + + int cached_size = ::google::protobuf::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void PublicClientAuthConfigResponse::MergeFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:flyteidl.service.PublicClientAuthConfigResponse) + GOOGLE_DCHECK_NE(&from, this); + const PublicClientAuthConfigResponse* source = + ::google::protobuf::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:flyteidl.service.PublicClientAuthConfigResponse) + ::google::protobuf::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:flyteidl.service.PublicClientAuthConfigResponse) + MergeFrom(*source); + } +} + +void PublicClientAuthConfigResponse::MergeFrom(const PublicClientAuthConfigResponse& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:flyteidl.service.PublicClientAuthConfigResponse) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom(from._internal_metadata_); + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + scopes_.MergeFrom(from.scopes_); + if (from.client_id().size() > 0) { + + client_id_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.client_id_); + } + if (from.redirect_uri().size() > 0) { + + redirect_uri_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.redirect_uri_); + } + if (from.authorization_metadata_key().size() > 0) { + + authorization_metadata_key_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.authorization_metadata_key_); + } +} + +void PublicClientAuthConfigResponse::CopyFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:flyteidl.service.PublicClientAuthConfigResponse) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void PublicClientAuthConfigResponse::CopyFrom(const PublicClientAuthConfigResponse& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:flyteidl.service.PublicClientAuthConfigResponse) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool PublicClientAuthConfigResponse::IsInitialized() const { + return true; +} + +void PublicClientAuthConfigResponse::Swap(PublicClientAuthConfigResponse* other) { + if (other == this) return; + InternalSwap(other); +} +void PublicClientAuthConfigResponse::InternalSwap(PublicClientAuthConfigResponse* other) { + using std::swap; + _internal_metadata_.Swap(&other->_internal_metadata_); + scopes_.InternalSwap(CastToBase(&other->scopes_)); + client_id_.Swap(&other->client_id_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + redirect_uri_.Swap(&other->redirect_uri_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + authorization_metadata_key_.Swap(&other->authorization_metadata_key_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); +} + +::google::protobuf::Metadata PublicClientAuthConfigResponse::GetMetadata() const { + ::google::protobuf::internal::AssignDescriptors(&::assign_descriptors_table_flyteidl_2fservice_2fauth_2eproto); + return ::file_level_metadata_flyteidl_2fservice_2fauth_2eproto[kIndexInFileMessages]; +} + + +// @@protoc_insertion_point(namespace_scope) +} // namespace service +} // namespace flyteidl +namespace google { +namespace protobuf { +template<> PROTOBUF_NOINLINE ::flyteidl::service::OAuth2MetadataRequest* Arena::CreateMaybeMessage< ::flyteidl::service::OAuth2MetadataRequest >(Arena* arena) { + return Arena::CreateInternal< ::flyteidl::service::OAuth2MetadataRequest >(arena); +} +template<> PROTOBUF_NOINLINE ::flyteidl::service::OAuth2MetadataResponse* Arena::CreateMaybeMessage< ::flyteidl::service::OAuth2MetadataResponse >(Arena* arena) { + return Arena::CreateInternal< ::flyteidl::service::OAuth2MetadataResponse >(arena); +} +template<> PROTOBUF_NOINLINE ::flyteidl::service::PublicClientAuthConfigRequest* Arena::CreateMaybeMessage< ::flyteidl::service::PublicClientAuthConfigRequest >(Arena* arena) { + return Arena::CreateInternal< ::flyteidl::service::PublicClientAuthConfigRequest >(arena); +} +template<> PROTOBUF_NOINLINE ::flyteidl::service::PublicClientAuthConfigResponse* Arena::CreateMaybeMessage< ::flyteidl::service::PublicClientAuthConfigResponse >(Arena* arena) { + return Arena::CreateInternal< ::flyteidl::service::PublicClientAuthConfigResponse >(arena); +} +} // namespace protobuf +} // namespace google + +// @@protoc_insertion_point(global_scope) +#include diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/auth.pb.h b/flyteidl/gen/pb-cpp/flyteidl/service/auth.pb.h new file mode 100644 index 0000000000..d0b3629271 --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/auth.pb.h @@ -0,0 +1,1582 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: flyteidl/service/auth.proto + +#ifndef PROTOBUF_INCLUDED_flyteidl_2fservice_2fauth_2eproto +#define PROTOBUF_INCLUDED_flyteidl_2fservice_2fauth_2eproto + +#include +#include + +#include +#if PROTOBUF_VERSION < 3007000 +#error This file was generated by a newer version of protoc which is +#error incompatible with your Protocol Buffer headers. Please update +#error your headers. +#endif +#if 3007000 < PROTOBUF_MIN_PROTOC_VERSION +#error This file was generated by an older version of protoc which is +#error incompatible with your Protocol Buffer headers. Please +#error regenerate this file with a newer version of protoc. +#endif + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include // IWYU pragma: export +#include // IWYU pragma: export +#include +#include "google/api/annotations.pb.h" +#include "flyteidl/admin/project.pb.h" +#include "flyteidl/admin/project_domain_attributes.pb.h" +#include "flyteidl/admin/task.pb.h" +#include "flyteidl/admin/workflow.pb.h" +#include "flyteidl/admin/workflow_attributes.pb.h" +#include "flyteidl/admin/launch_plan.pb.h" +#include "flyteidl/admin/event.pb.h" +#include "flyteidl/admin/execution.pb.h" +#include "flyteidl/admin/matchable_resource.pb.h" +#include "flyteidl/admin/node_execution.pb.h" +#include "flyteidl/admin/task_execution.pb.h" +#include "flyteidl/admin/version.pb.h" +#include "flyteidl/admin/common.pb.h" +#include "protoc-gen-swagger/options/annotations.pb.h" +// @@protoc_insertion_point(includes) +#include +#define PROTOBUF_INTERNAL_EXPORT_flyteidl_2fservice_2fauth_2eproto + +// Internal implementation detail -- do not use these members. +struct TableStruct_flyteidl_2fservice_2fauth_2eproto { + static const ::google::protobuf::internal::ParseTableField entries[] + PROTOBUF_SECTION_VARIABLE(protodesc_cold); + static const ::google::protobuf::internal::AuxillaryParseTableField aux[] + PROTOBUF_SECTION_VARIABLE(protodesc_cold); + static const ::google::protobuf::internal::ParseTable schema[4] + PROTOBUF_SECTION_VARIABLE(protodesc_cold); + static const ::google::protobuf::internal::FieldMetadata field_metadata[]; + static const ::google::protobuf::internal::SerializationTable serialization_table[]; + static const ::google::protobuf::uint32 offsets[]; +}; +void AddDescriptors_flyteidl_2fservice_2fauth_2eproto(); +namespace flyteidl { +namespace service { +class OAuth2MetadataRequest; +class OAuth2MetadataRequestDefaultTypeInternal; +extern OAuth2MetadataRequestDefaultTypeInternal _OAuth2MetadataRequest_default_instance_; +class OAuth2MetadataResponse; +class OAuth2MetadataResponseDefaultTypeInternal; +extern OAuth2MetadataResponseDefaultTypeInternal _OAuth2MetadataResponse_default_instance_; +class PublicClientAuthConfigRequest; +class PublicClientAuthConfigRequestDefaultTypeInternal; +extern PublicClientAuthConfigRequestDefaultTypeInternal _PublicClientAuthConfigRequest_default_instance_; +class PublicClientAuthConfigResponse; +class PublicClientAuthConfigResponseDefaultTypeInternal; +extern PublicClientAuthConfigResponseDefaultTypeInternal _PublicClientAuthConfigResponse_default_instance_; +} // namespace service +} // namespace flyteidl +namespace google { +namespace protobuf { +template<> ::flyteidl::service::OAuth2MetadataRequest* Arena::CreateMaybeMessage<::flyteidl::service::OAuth2MetadataRequest>(Arena*); +template<> ::flyteidl::service::OAuth2MetadataResponse* Arena::CreateMaybeMessage<::flyteidl::service::OAuth2MetadataResponse>(Arena*); +template<> ::flyteidl::service::PublicClientAuthConfigRequest* Arena::CreateMaybeMessage<::flyteidl::service::PublicClientAuthConfigRequest>(Arena*); +template<> ::flyteidl::service::PublicClientAuthConfigResponse* Arena::CreateMaybeMessage<::flyteidl::service::PublicClientAuthConfigResponse>(Arena*); +} // namespace protobuf +} // namespace google +namespace flyteidl { +namespace service { + +// =================================================================== + +class OAuth2MetadataRequest final : + public ::google::protobuf::Message /* @@protoc_insertion_point(class_definition:flyteidl.service.OAuth2MetadataRequest) */ { + public: + OAuth2MetadataRequest(); + virtual ~OAuth2MetadataRequest(); + + OAuth2MetadataRequest(const OAuth2MetadataRequest& from); + + inline OAuth2MetadataRequest& operator=(const OAuth2MetadataRequest& from) { + CopyFrom(from); + return *this; + } + #if LANG_CXX11 + OAuth2MetadataRequest(OAuth2MetadataRequest&& from) noexcept + : OAuth2MetadataRequest() { + *this = ::std::move(from); + } + + inline OAuth2MetadataRequest& operator=(OAuth2MetadataRequest&& from) noexcept { + if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + #endif + static const ::google::protobuf::Descriptor* descriptor() { + return default_instance().GetDescriptor(); + } + static const OAuth2MetadataRequest& default_instance(); + + static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY + static inline const OAuth2MetadataRequest* internal_default_instance() { + return reinterpret_cast( + &_OAuth2MetadataRequest_default_instance_); + } + static constexpr int kIndexInFileMessages = + 0; + + void Swap(OAuth2MetadataRequest* other); + friend void swap(OAuth2MetadataRequest& a, OAuth2MetadataRequest& b) { + a.Swap(&b); + } + + // implements Message ---------------------------------------------- + + inline OAuth2MetadataRequest* New() const final { + return CreateMaybeMessage(nullptr); + } + + OAuth2MetadataRequest* New(::google::protobuf::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::google::protobuf::Message& from) final; + void MergeFrom(const ::google::protobuf::Message& from) final; + void CopyFrom(const OAuth2MetadataRequest& from); + void MergeFrom(const OAuth2MetadataRequest& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + static const char* _InternalParse(const char* begin, const char* end, void* object, ::google::protobuf::internal::ParseContext* ctx); + ::google::protobuf::internal::ParseFunc _ParseFunc() const final { return _InternalParse; } + #else + bool MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) final; + #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + void SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const final; + ::google::protobuf::uint8* InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + void SharedCtor(); + void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(OAuth2MetadataRequest* other); + private: + inline ::google::protobuf::Arena* GetArenaNoVirtual() const { + return nullptr; + } + inline void* MaybeArenaPtr() const { + return nullptr; + } + public: + + ::google::protobuf::Metadata GetMetadata() const final; + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + // @@protoc_insertion_point(class_scope:flyteidl.service.OAuth2MetadataRequest) + private: + class HasBitSetters; + + ::google::protobuf::internal::InternalMetadataWithArena _internal_metadata_; + mutable ::google::protobuf::internal::CachedSize _cached_size_; + friend struct ::TableStruct_flyteidl_2fservice_2fauth_2eproto; +}; +// ------------------------------------------------------------------- + +class OAuth2MetadataResponse final : + public ::google::protobuf::Message /* @@protoc_insertion_point(class_definition:flyteidl.service.OAuth2MetadataResponse) */ { + public: + OAuth2MetadataResponse(); + virtual ~OAuth2MetadataResponse(); + + OAuth2MetadataResponse(const OAuth2MetadataResponse& from); + + inline OAuth2MetadataResponse& operator=(const OAuth2MetadataResponse& from) { + CopyFrom(from); + return *this; + } + #if LANG_CXX11 + OAuth2MetadataResponse(OAuth2MetadataResponse&& from) noexcept + : OAuth2MetadataResponse() { + *this = ::std::move(from); + } + + inline OAuth2MetadataResponse& operator=(OAuth2MetadataResponse&& from) noexcept { + if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + #endif + static const ::google::protobuf::Descriptor* descriptor() { + return default_instance().GetDescriptor(); + } + static const OAuth2MetadataResponse& default_instance(); + + static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY + static inline const OAuth2MetadataResponse* internal_default_instance() { + return reinterpret_cast( + &_OAuth2MetadataResponse_default_instance_); + } + static constexpr int kIndexInFileMessages = + 1; + + void Swap(OAuth2MetadataResponse* other); + friend void swap(OAuth2MetadataResponse& a, OAuth2MetadataResponse& b) { + a.Swap(&b); + } + + // implements Message ---------------------------------------------- + + inline OAuth2MetadataResponse* New() const final { + return CreateMaybeMessage(nullptr); + } + + OAuth2MetadataResponse* New(::google::protobuf::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::google::protobuf::Message& from) final; + void MergeFrom(const ::google::protobuf::Message& from) final; + void CopyFrom(const OAuth2MetadataResponse& from); + void MergeFrom(const OAuth2MetadataResponse& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + static const char* _InternalParse(const char* begin, const char* end, void* object, ::google::protobuf::internal::ParseContext* ctx); + ::google::protobuf::internal::ParseFunc _ParseFunc() const final { return _InternalParse; } + #else + bool MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) final; + #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + void SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const final; + ::google::protobuf::uint8* InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + void SharedCtor(); + void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(OAuth2MetadataResponse* other); + private: + inline ::google::protobuf::Arena* GetArenaNoVirtual() const { + return nullptr; + } + inline void* MaybeArenaPtr() const { + return nullptr; + } + public: + + ::google::protobuf::Metadata GetMetadata() const final; + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + // repeated string response_types_supported = 4; + int response_types_supported_size() const; + void clear_response_types_supported(); + static const int kResponseTypesSupportedFieldNumber = 4; + const ::std::string& response_types_supported(int index) const; + ::std::string* mutable_response_types_supported(int index); + void set_response_types_supported(int index, const ::std::string& value); + #if LANG_CXX11 + void set_response_types_supported(int index, ::std::string&& value); + #endif + void set_response_types_supported(int index, const char* value); + void set_response_types_supported(int index, const char* value, size_t size); + ::std::string* add_response_types_supported(); + void add_response_types_supported(const ::std::string& value); + #if LANG_CXX11 + void add_response_types_supported(::std::string&& value); + #endif + void add_response_types_supported(const char* value); + void add_response_types_supported(const char* value, size_t size); + const ::google::protobuf::RepeatedPtrField<::std::string>& response_types_supported() const; + ::google::protobuf::RepeatedPtrField<::std::string>* mutable_response_types_supported(); + + // repeated string scopes_supported = 5; + int scopes_supported_size() const; + void clear_scopes_supported(); + static const int kScopesSupportedFieldNumber = 5; + const ::std::string& scopes_supported(int index) const; + ::std::string* mutable_scopes_supported(int index); + void set_scopes_supported(int index, const ::std::string& value); + #if LANG_CXX11 + void set_scopes_supported(int index, ::std::string&& value); + #endif + void set_scopes_supported(int index, const char* value); + void set_scopes_supported(int index, const char* value, size_t size); + ::std::string* add_scopes_supported(); + void add_scopes_supported(const ::std::string& value); + #if LANG_CXX11 + void add_scopes_supported(::std::string&& value); + #endif + void add_scopes_supported(const char* value); + void add_scopes_supported(const char* value, size_t size); + const ::google::protobuf::RepeatedPtrField<::std::string>& scopes_supported() const; + ::google::protobuf::RepeatedPtrField<::std::string>* mutable_scopes_supported(); + + // repeated string token_endpoint_auth_methods_supported = 6; + int token_endpoint_auth_methods_supported_size() const; + void clear_token_endpoint_auth_methods_supported(); + static const int kTokenEndpointAuthMethodsSupportedFieldNumber = 6; + const ::std::string& token_endpoint_auth_methods_supported(int index) const; + ::std::string* mutable_token_endpoint_auth_methods_supported(int index); + void set_token_endpoint_auth_methods_supported(int index, const ::std::string& value); + #if LANG_CXX11 + void set_token_endpoint_auth_methods_supported(int index, ::std::string&& value); + #endif + void set_token_endpoint_auth_methods_supported(int index, const char* value); + void set_token_endpoint_auth_methods_supported(int index, const char* value, size_t size); + ::std::string* add_token_endpoint_auth_methods_supported(); + void add_token_endpoint_auth_methods_supported(const ::std::string& value); + #if LANG_CXX11 + void add_token_endpoint_auth_methods_supported(::std::string&& value); + #endif + void add_token_endpoint_auth_methods_supported(const char* value); + void add_token_endpoint_auth_methods_supported(const char* value, size_t size); + const ::google::protobuf::RepeatedPtrField<::std::string>& token_endpoint_auth_methods_supported() const; + ::google::protobuf::RepeatedPtrField<::std::string>* mutable_token_endpoint_auth_methods_supported(); + + // repeated string code_challenge_methods_supported = 8; + int code_challenge_methods_supported_size() const; + void clear_code_challenge_methods_supported(); + static const int kCodeChallengeMethodsSupportedFieldNumber = 8; + const ::std::string& code_challenge_methods_supported(int index) const; + ::std::string* mutable_code_challenge_methods_supported(int index); + void set_code_challenge_methods_supported(int index, const ::std::string& value); + #if LANG_CXX11 + void set_code_challenge_methods_supported(int index, ::std::string&& value); + #endif + void set_code_challenge_methods_supported(int index, const char* value); + void set_code_challenge_methods_supported(int index, const char* value, size_t size); + ::std::string* add_code_challenge_methods_supported(); + void add_code_challenge_methods_supported(const ::std::string& value); + #if LANG_CXX11 + void add_code_challenge_methods_supported(::std::string&& value); + #endif + void add_code_challenge_methods_supported(const char* value); + void add_code_challenge_methods_supported(const char* value, size_t size); + const ::google::protobuf::RepeatedPtrField<::std::string>& code_challenge_methods_supported() const; + ::google::protobuf::RepeatedPtrField<::std::string>* mutable_code_challenge_methods_supported(); + + // repeated string grant_types_supported = 9; + int grant_types_supported_size() const; + void clear_grant_types_supported(); + static const int kGrantTypesSupportedFieldNumber = 9; + const ::std::string& grant_types_supported(int index) const; + ::std::string* mutable_grant_types_supported(int index); + void set_grant_types_supported(int index, const ::std::string& value); + #if LANG_CXX11 + void set_grant_types_supported(int index, ::std::string&& value); + #endif + void set_grant_types_supported(int index, const char* value); + void set_grant_types_supported(int index, const char* value, size_t size); + ::std::string* add_grant_types_supported(); + void add_grant_types_supported(const ::std::string& value); + #if LANG_CXX11 + void add_grant_types_supported(::std::string&& value); + #endif + void add_grant_types_supported(const char* value); + void add_grant_types_supported(const char* value, size_t size); + const ::google::protobuf::RepeatedPtrField<::std::string>& grant_types_supported() const; + ::google::protobuf::RepeatedPtrField<::std::string>* mutable_grant_types_supported(); + + // string issuer = 1; + void clear_issuer(); + static const int kIssuerFieldNumber = 1; + const ::std::string& issuer() const; + void set_issuer(const ::std::string& value); + #if LANG_CXX11 + void set_issuer(::std::string&& value); + #endif + void set_issuer(const char* value); + void set_issuer(const char* value, size_t size); + ::std::string* mutable_issuer(); + ::std::string* release_issuer(); + void set_allocated_issuer(::std::string* issuer); + + // string authorization_endpoint = 2; + void clear_authorization_endpoint(); + static const int kAuthorizationEndpointFieldNumber = 2; + const ::std::string& authorization_endpoint() const; + void set_authorization_endpoint(const ::std::string& value); + #if LANG_CXX11 + void set_authorization_endpoint(::std::string&& value); + #endif + void set_authorization_endpoint(const char* value); + void set_authorization_endpoint(const char* value, size_t size); + ::std::string* mutable_authorization_endpoint(); + ::std::string* release_authorization_endpoint(); + void set_allocated_authorization_endpoint(::std::string* authorization_endpoint); + + // string token_endpoint = 3; + void clear_token_endpoint(); + static const int kTokenEndpointFieldNumber = 3; + const ::std::string& token_endpoint() const; + void set_token_endpoint(const ::std::string& value); + #if LANG_CXX11 + void set_token_endpoint(::std::string&& value); + #endif + void set_token_endpoint(const char* value); + void set_token_endpoint(const char* value, size_t size); + ::std::string* mutable_token_endpoint(); + ::std::string* release_token_endpoint(); + void set_allocated_token_endpoint(::std::string* token_endpoint); + + // string jwks_uri = 7; + void clear_jwks_uri(); + static const int kJwksUriFieldNumber = 7; + const ::std::string& jwks_uri() const; + void set_jwks_uri(const ::std::string& value); + #if LANG_CXX11 + void set_jwks_uri(::std::string&& value); + #endif + void set_jwks_uri(const char* value); + void set_jwks_uri(const char* value, size_t size); + ::std::string* mutable_jwks_uri(); + ::std::string* release_jwks_uri(); + void set_allocated_jwks_uri(::std::string* jwks_uri); + + // @@protoc_insertion_point(class_scope:flyteidl.service.OAuth2MetadataResponse) + private: + class HasBitSetters; + + ::google::protobuf::internal::InternalMetadataWithArena _internal_metadata_; + ::google::protobuf::RepeatedPtrField<::std::string> response_types_supported_; + ::google::protobuf::RepeatedPtrField<::std::string> scopes_supported_; + ::google::protobuf::RepeatedPtrField<::std::string> token_endpoint_auth_methods_supported_; + ::google::protobuf::RepeatedPtrField<::std::string> code_challenge_methods_supported_; + ::google::protobuf::RepeatedPtrField<::std::string> grant_types_supported_; + ::google::protobuf::internal::ArenaStringPtr issuer_; + ::google::protobuf::internal::ArenaStringPtr authorization_endpoint_; + ::google::protobuf::internal::ArenaStringPtr token_endpoint_; + ::google::protobuf::internal::ArenaStringPtr jwks_uri_; + mutable ::google::protobuf::internal::CachedSize _cached_size_; + friend struct ::TableStruct_flyteidl_2fservice_2fauth_2eproto; +}; +// ------------------------------------------------------------------- + +class PublicClientAuthConfigRequest final : + public ::google::protobuf::Message /* @@protoc_insertion_point(class_definition:flyteidl.service.PublicClientAuthConfigRequest) */ { + public: + PublicClientAuthConfigRequest(); + virtual ~PublicClientAuthConfigRequest(); + + PublicClientAuthConfigRequest(const PublicClientAuthConfigRequest& from); + + inline PublicClientAuthConfigRequest& operator=(const PublicClientAuthConfigRequest& from) { + CopyFrom(from); + return *this; + } + #if LANG_CXX11 + PublicClientAuthConfigRequest(PublicClientAuthConfigRequest&& from) noexcept + : PublicClientAuthConfigRequest() { + *this = ::std::move(from); + } + + inline PublicClientAuthConfigRequest& operator=(PublicClientAuthConfigRequest&& from) noexcept { + if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + #endif + static const ::google::protobuf::Descriptor* descriptor() { + return default_instance().GetDescriptor(); + } + static const PublicClientAuthConfigRequest& default_instance(); + + static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY + static inline const PublicClientAuthConfigRequest* internal_default_instance() { + return reinterpret_cast( + &_PublicClientAuthConfigRequest_default_instance_); + } + static constexpr int kIndexInFileMessages = + 2; + + void Swap(PublicClientAuthConfigRequest* other); + friend void swap(PublicClientAuthConfigRequest& a, PublicClientAuthConfigRequest& b) { + a.Swap(&b); + } + + // implements Message ---------------------------------------------- + + inline PublicClientAuthConfigRequest* New() const final { + return CreateMaybeMessage(nullptr); + } + + PublicClientAuthConfigRequest* New(::google::protobuf::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::google::protobuf::Message& from) final; + void MergeFrom(const ::google::protobuf::Message& from) final; + void CopyFrom(const PublicClientAuthConfigRequest& from); + void MergeFrom(const PublicClientAuthConfigRequest& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + static const char* _InternalParse(const char* begin, const char* end, void* object, ::google::protobuf::internal::ParseContext* ctx); + ::google::protobuf::internal::ParseFunc _ParseFunc() const final { return _InternalParse; } + #else + bool MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) final; + #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + void SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const final; + ::google::protobuf::uint8* InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + void SharedCtor(); + void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(PublicClientAuthConfigRequest* other); + private: + inline ::google::protobuf::Arena* GetArenaNoVirtual() const { + return nullptr; + } + inline void* MaybeArenaPtr() const { + return nullptr; + } + public: + + ::google::protobuf::Metadata GetMetadata() const final; + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + // @@protoc_insertion_point(class_scope:flyteidl.service.PublicClientAuthConfigRequest) + private: + class HasBitSetters; + + ::google::protobuf::internal::InternalMetadataWithArena _internal_metadata_; + mutable ::google::protobuf::internal::CachedSize _cached_size_; + friend struct ::TableStruct_flyteidl_2fservice_2fauth_2eproto; +}; +// ------------------------------------------------------------------- + +class PublicClientAuthConfigResponse final : + public ::google::protobuf::Message /* @@protoc_insertion_point(class_definition:flyteidl.service.PublicClientAuthConfigResponse) */ { + public: + PublicClientAuthConfigResponse(); + virtual ~PublicClientAuthConfigResponse(); + + PublicClientAuthConfigResponse(const PublicClientAuthConfigResponse& from); + + inline PublicClientAuthConfigResponse& operator=(const PublicClientAuthConfigResponse& from) { + CopyFrom(from); + return *this; + } + #if LANG_CXX11 + PublicClientAuthConfigResponse(PublicClientAuthConfigResponse&& from) noexcept + : PublicClientAuthConfigResponse() { + *this = ::std::move(from); + } + + inline PublicClientAuthConfigResponse& operator=(PublicClientAuthConfigResponse&& from) noexcept { + if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + #endif + static const ::google::protobuf::Descriptor* descriptor() { + return default_instance().GetDescriptor(); + } + static const PublicClientAuthConfigResponse& default_instance(); + + static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY + static inline const PublicClientAuthConfigResponse* internal_default_instance() { + return reinterpret_cast( + &_PublicClientAuthConfigResponse_default_instance_); + } + static constexpr int kIndexInFileMessages = + 3; + + void Swap(PublicClientAuthConfigResponse* other); + friend void swap(PublicClientAuthConfigResponse& a, PublicClientAuthConfigResponse& b) { + a.Swap(&b); + } + + // implements Message ---------------------------------------------- + + inline PublicClientAuthConfigResponse* New() const final { + return CreateMaybeMessage(nullptr); + } + + PublicClientAuthConfigResponse* New(::google::protobuf::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::google::protobuf::Message& from) final; + void MergeFrom(const ::google::protobuf::Message& from) final; + void CopyFrom(const PublicClientAuthConfigResponse& from); + void MergeFrom(const PublicClientAuthConfigResponse& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + static const char* _InternalParse(const char* begin, const char* end, void* object, ::google::protobuf::internal::ParseContext* ctx); + ::google::protobuf::internal::ParseFunc _ParseFunc() const final { return _InternalParse; } + #else + bool MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) final; + #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + void SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const final; + ::google::protobuf::uint8* InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + void SharedCtor(); + void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(PublicClientAuthConfigResponse* other); + private: + inline ::google::protobuf::Arena* GetArenaNoVirtual() const { + return nullptr; + } + inline void* MaybeArenaPtr() const { + return nullptr; + } + public: + + ::google::protobuf::Metadata GetMetadata() const final; + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + // repeated string scopes = 3; + int scopes_size() const; + void clear_scopes(); + static const int kScopesFieldNumber = 3; + const ::std::string& scopes(int index) const; + ::std::string* mutable_scopes(int index); + void set_scopes(int index, const ::std::string& value); + #if LANG_CXX11 + void set_scopes(int index, ::std::string&& value); + #endif + void set_scopes(int index, const char* value); + void set_scopes(int index, const char* value, size_t size); + ::std::string* add_scopes(); + void add_scopes(const ::std::string& value); + #if LANG_CXX11 + void add_scopes(::std::string&& value); + #endif + void add_scopes(const char* value); + void add_scopes(const char* value, size_t size); + const ::google::protobuf::RepeatedPtrField<::std::string>& scopes() const; + ::google::protobuf::RepeatedPtrField<::std::string>* mutable_scopes(); + + // string client_id = 1; + void clear_client_id(); + static const int kClientIdFieldNumber = 1; + const ::std::string& client_id() const; + void set_client_id(const ::std::string& value); + #if LANG_CXX11 + void set_client_id(::std::string&& value); + #endif + void set_client_id(const char* value); + void set_client_id(const char* value, size_t size); + ::std::string* mutable_client_id(); + ::std::string* release_client_id(); + void set_allocated_client_id(::std::string* client_id); + + // string redirect_uri = 2; + void clear_redirect_uri(); + static const int kRedirectUriFieldNumber = 2; + const ::std::string& redirect_uri() const; + void set_redirect_uri(const ::std::string& value); + #if LANG_CXX11 + void set_redirect_uri(::std::string&& value); + #endif + void set_redirect_uri(const char* value); + void set_redirect_uri(const char* value, size_t size); + ::std::string* mutable_redirect_uri(); + ::std::string* release_redirect_uri(); + void set_allocated_redirect_uri(::std::string* redirect_uri); + + // string authorization_metadata_key = 4; + void clear_authorization_metadata_key(); + static const int kAuthorizationMetadataKeyFieldNumber = 4; + const ::std::string& authorization_metadata_key() const; + void set_authorization_metadata_key(const ::std::string& value); + #if LANG_CXX11 + void set_authorization_metadata_key(::std::string&& value); + #endif + void set_authorization_metadata_key(const char* value); + void set_authorization_metadata_key(const char* value, size_t size); + ::std::string* mutable_authorization_metadata_key(); + ::std::string* release_authorization_metadata_key(); + void set_allocated_authorization_metadata_key(::std::string* authorization_metadata_key); + + // @@protoc_insertion_point(class_scope:flyteidl.service.PublicClientAuthConfigResponse) + private: + class HasBitSetters; + + ::google::protobuf::internal::InternalMetadataWithArena _internal_metadata_; + ::google::protobuf::RepeatedPtrField<::std::string> scopes_; + ::google::protobuf::internal::ArenaStringPtr client_id_; + ::google::protobuf::internal::ArenaStringPtr redirect_uri_; + ::google::protobuf::internal::ArenaStringPtr authorization_metadata_key_; + mutable ::google::protobuf::internal::CachedSize _cached_size_; + friend struct ::TableStruct_flyteidl_2fservice_2fauth_2eproto; +}; +// =================================================================== + + +// =================================================================== + +#ifdef __GNUC__ + #pragma GCC diagnostic push + #pragma GCC diagnostic ignored "-Wstrict-aliasing" +#endif // __GNUC__ +// OAuth2MetadataRequest + +// ------------------------------------------------------------------- + +// OAuth2MetadataResponse + +// string issuer = 1; +inline void OAuth2MetadataResponse::clear_issuer() { + issuer_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& OAuth2MetadataResponse::issuer() const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.issuer) + return issuer_.GetNoArena(); +} +inline void OAuth2MetadataResponse::set_issuer(const ::std::string& value) { + + issuer_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.issuer) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_issuer(::std::string&& value) { + + issuer_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.OAuth2MetadataResponse.issuer) +} +#endif +inline void OAuth2MetadataResponse::set_issuer(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + issuer_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.issuer) +} +inline void OAuth2MetadataResponse::set_issuer(const char* value, size_t size) { + + issuer_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.issuer) +} +inline ::std::string* OAuth2MetadataResponse::mutable_issuer() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.issuer) + return issuer_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* OAuth2MetadataResponse::release_issuer() { + // @@protoc_insertion_point(field_release:flyteidl.service.OAuth2MetadataResponse.issuer) + + return issuer_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void OAuth2MetadataResponse::set_allocated_issuer(::std::string* issuer) { + if (issuer != nullptr) { + + } else { + + } + issuer_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), issuer); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.OAuth2MetadataResponse.issuer) +} + +// string authorization_endpoint = 2; +inline void OAuth2MetadataResponse::clear_authorization_endpoint() { + authorization_endpoint_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& OAuth2MetadataResponse::authorization_endpoint() const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) + return authorization_endpoint_.GetNoArena(); +} +inline void OAuth2MetadataResponse::set_authorization_endpoint(const ::std::string& value) { + + authorization_endpoint_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_authorization_endpoint(::std::string&& value) { + + authorization_endpoint_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) +} +#endif +inline void OAuth2MetadataResponse::set_authorization_endpoint(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + authorization_endpoint_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) +} +inline void OAuth2MetadataResponse::set_authorization_endpoint(const char* value, size_t size) { + + authorization_endpoint_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) +} +inline ::std::string* OAuth2MetadataResponse::mutable_authorization_endpoint() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) + return authorization_endpoint_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* OAuth2MetadataResponse::release_authorization_endpoint() { + // @@protoc_insertion_point(field_release:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) + + return authorization_endpoint_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void OAuth2MetadataResponse::set_allocated_authorization_endpoint(::std::string* authorization_endpoint) { + if (authorization_endpoint != nullptr) { + + } else { + + } + authorization_endpoint_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), authorization_endpoint); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.OAuth2MetadataResponse.authorization_endpoint) +} + +// string token_endpoint = 3; +inline void OAuth2MetadataResponse::clear_token_endpoint() { + token_endpoint_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& OAuth2MetadataResponse::token_endpoint() const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.token_endpoint) + return token_endpoint_.GetNoArena(); +} +inline void OAuth2MetadataResponse::set_token_endpoint(const ::std::string& value) { + + token_endpoint_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.token_endpoint) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_token_endpoint(::std::string&& value) { + + token_endpoint_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.OAuth2MetadataResponse.token_endpoint) +} +#endif +inline void OAuth2MetadataResponse::set_token_endpoint(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + token_endpoint_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.token_endpoint) +} +inline void OAuth2MetadataResponse::set_token_endpoint(const char* value, size_t size) { + + token_endpoint_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.token_endpoint) +} +inline ::std::string* OAuth2MetadataResponse::mutable_token_endpoint() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.token_endpoint) + return token_endpoint_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* OAuth2MetadataResponse::release_token_endpoint() { + // @@protoc_insertion_point(field_release:flyteidl.service.OAuth2MetadataResponse.token_endpoint) + + return token_endpoint_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void OAuth2MetadataResponse::set_allocated_token_endpoint(::std::string* token_endpoint) { + if (token_endpoint != nullptr) { + + } else { + + } + token_endpoint_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), token_endpoint); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.OAuth2MetadataResponse.token_endpoint) +} + +// repeated string response_types_supported = 4; +inline int OAuth2MetadataResponse::response_types_supported_size() const { + return response_types_supported_.size(); +} +inline void OAuth2MetadataResponse::clear_response_types_supported() { + response_types_supported_.Clear(); +} +inline const ::std::string& OAuth2MetadataResponse::response_types_supported(int index) const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + return response_types_supported_.Get(index); +} +inline ::std::string* OAuth2MetadataResponse::mutable_response_types_supported(int index) { + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + return response_types_supported_.Mutable(index); +} +inline void OAuth2MetadataResponse::set_response_types_supported(int index, const ::std::string& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + response_types_supported_.Mutable(index)->assign(value); +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_response_types_supported(int index, ::std::string&& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + response_types_supported_.Mutable(index)->assign(std::move(value)); +} +#endif +inline void OAuth2MetadataResponse::set_response_types_supported(int index, const char* value) { + GOOGLE_DCHECK(value != nullptr); + response_types_supported_.Mutable(index)->assign(value); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.response_types_supported) +} +inline void OAuth2MetadataResponse::set_response_types_supported(int index, const char* value, size_t size) { + response_types_supported_.Mutable(index)->assign( + reinterpret_cast(value), size); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.response_types_supported) +} +inline ::std::string* OAuth2MetadataResponse::add_response_types_supported() { + // @@protoc_insertion_point(field_add_mutable:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + return response_types_supported_.Add(); +} +inline void OAuth2MetadataResponse::add_response_types_supported(const ::std::string& value) { + response_types_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.response_types_supported) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::add_response_types_supported(::std::string&& value) { + response_types_supported_.Add(std::move(value)); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.response_types_supported) +} +#endif +inline void OAuth2MetadataResponse::add_response_types_supported(const char* value) { + GOOGLE_DCHECK(value != nullptr); + response_types_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add_char:flyteidl.service.OAuth2MetadataResponse.response_types_supported) +} +inline void OAuth2MetadataResponse::add_response_types_supported(const char* value, size_t size) { + response_types_supported_.Add()->assign(reinterpret_cast(value), size); + // @@protoc_insertion_point(field_add_pointer:flyteidl.service.OAuth2MetadataResponse.response_types_supported) +} +inline const ::google::protobuf::RepeatedPtrField<::std::string>& +OAuth2MetadataResponse::response_types_supported() const { + // @@protoc_insertion_point(field_list:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + return response_types_supported_; +} +inline ::google::protobuf::RepeatedPtrField<::std::string>* +OAuth2MetadataResponse::mutable_response_types_supported() { + // @@protoc_insertion_point(field_mutable_list:flyteidl.service.OAuth2MetadataResponse.response_types_supported) + return &response_types_supported_; +} + +// repeated string scopes_supported = 5; +inline int OAuth2MetadataResponse::scopes_supported_size() const { + return scopes_supported_.size(); +} +inline void OAuth2MetadataResponse::clear_scopes_supported() { + scopes_supported_.Clear(); +} +inline const ::std::string& OAuth2MetadataResponse::scopes_supported(int index) const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + return scopes_supported_.Get(index); +} +inline ::std::string* OAuth2MetadataResponse::mutable_scopes_supported(int index) { + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + return scopes_supported_.Mutable(index); +} +inline void OAuth2MetadataResponse::set_scopes_supported(int index, const ::std::string& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + scopes_supported_.Mutable(index)->assign(value); +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_scopes_supported(int index, ::std::string&& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + scopes_supported_.Mutable(index)->assign(std::move(value)); +} +#endif +inline void OAuth2MetadataResponse::set_scopes_supported(int index, const char* value) { + GOOGLE_DCHECK(value != nullptr); + scopes_supported_.Mutable(index)->assign(value); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.scopes_supported) +} +inline void OAuth2MetadataResponse::set_scopes_supported(int index, const char* value, size_t size) { + scopes_supported_.Mutable(index)->assign( + reinterpret_cast(value), size); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.scopes_supported) +} +inline ::std::string* OAuth2MetadataResponse::add_scopes_supported() { + // @@protoc_insertion_point(field_add_mutable:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + return scopes_supported_.Add(); +} +inline void OAuth2MetadataResponse::add_scopes_supported(const ::std::string& value) { + scopes_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.scopes_supported) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::add_scopes_supported(::std::string&& value) { + scopes_supported_.Add(std::move(value)); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.scopes_supported) +} +#endif +inline void OAuth2MetadataResponse::add_scopes_supported(const char* value) { + GOOGLE_DCHECK(value != nullptr); + scopes_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add_char:flyteidl.service.OAuth2MetadataResponse.scopes_supported) +} +inline void OAuth2MetadataResponse::add_scopes_supported(const char* value, size_t size) { + scopes_supported_.Add()->assign(reinterpret_cast(value), size); + // @@protoc_insertion_point(field_add_pointer:flyteidl.service.OAuth2MetadataResponse.scopes_supported) +} +inline const ::google::protobuf::RepeatedPtrField<::std::string>& +OAuth2MetadataResponse::scopes_supported() const { + // @@protoc_insertion_point(field_list:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + return scopes_supported_; +} +inline ::google::protobuf::RepeatedPtrField<::std::string>* +OAuth2MetadataResponse::mutable_scopes_supported() { + // @@protoc_insertion_point(field_mutable_list:flyteidl.service.OAuth2MetadataResponse.scopes_supported) + return &scopes_supported_; +} + +// repeated string token_endpoint_auth_methods_supported = 6; +inline int OAuth2MetadataResponse::token_endpoint_auth_methods_supported_size() const { + return token_endpoint_auth_methods_supported_.size(); +} +inline void OAuth2MetadataResponse::clear_token_endpoint_auth_methods_supported() { + token_endpoint_auth_methods_supported_.Clear(); +} +inline const ::std::string& OAuth2MetadataResponse::token_endpoint_auth_methods_supported(int index) const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + return token_endpoint_auth_methods_supported_.Get(index); +} +inline ::std::string* OAuth2MetadataResponse::mutable_token_endpoint_auth_methods_supported(int index) { + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + return token_endpoint_auth_methods_supported_.Mutable(index); +} +inline void OAuth2MetadataResponse::set_token_endpoint_auth_methods_supported(int index, const ::std::string& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + token_endpoint_auth_methods_supported_.Mutable(index)->assign(value); +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_token_endpoint_auth_methods_supported(int index, ::std::string&& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + token_endpoint_auth_methods_supported_.Mutable(index)->assign(std::move(value)); +} +#endif +inline void OAuth2MetadataResponse::set_token_endpoint_auth_methods_supported(int index, const char* value) { + GOOGLE_DCHECK(value != nullptr); + token_endpoint_auth_methods_supported_.Mutable(index)->assign(value); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) +} +inline void OAuth2MetadataResponse::set_token_endpoint_auth_methods_supported(int index, const char* value, size_t size) { + token_endpoint_auth_methods_supported_.Mutable(index)->assign( + reinterpret_cast(value), size); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) +} +inline ::std::string* OAuth2MetadataResponse::add_token_endpoint_auth_methods_supported() { + // @@protoc_insertion_point(field_add_mutable:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + return token_endpoint_auth_methods_supported_.Add(); +} +inline void OAuth2MetadataResponse::add_token_endpoint_auth_methods_supported(const ::std::string& value) { + token_endpoint_auth_methods_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::add_token_endpoint_auth_methods_supported(::std::string&& value) { + token_endpoint_auth_methods_supported_.Add(std::move(value)); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) +} +#endif +inline void OAuth2MetadataResponse::add_token_endpoint_auth_methods_supported(const char* value) { + GOOGLE_DCHECK(value != nullptr); + token_endpoint_auth_methods_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add_char:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) +} +inline void OAuth2MetadataResponse::add_token_endpoint_auth_methods_supported(const char* value, size_t size) { + token_endpoint_auth_methods_supported_.Add()->assign(reinterpret_cast(value), size); + // @@protoc_insertion_point(field_add_pointer:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) +} +inline const ::google::protobuf::RepeatedPtrField<::std::string>& +OAuth2MetadataResponse::token_endpoint_auth_methods_supported() const { + // @@protoc_insertion_point(field_list:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + return token_endpoint_auth_methods_supported_; +} +inline ::google::protobuf::RepeatedPtrField<::std::string>* +OAuth2MetadataResponse::mutable_token_endpoint_auth_methods_supported() { + // @@protoc_insertion_point(field_mutable_list:flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported) + return &token_endpoint_auth_methods_supported_; +} + +// string jwks_uri = 7; +inline void OAuth2MetadataResponse::clear_jwks_uri() { + jwks_uri_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& OAuth2MetadataResponse::jwks_uri() const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.jwks_uri) + return jwks_uri_.GetNoArena(); +} +inline void OAuth2MetadataResponse::set_jwks_uri(const ::std::string& value) { + + jwks_uri_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.jwks_uri) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_jwks_uri(::std::string&& value) { + + jwks_uri_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.OAuth2MetadataResponse.jwks_uri) +} +#endif +inline void OAuth2MetadataResponse::set_jwks_uri(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + jwks_uri_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.jwks_uri) +} +inline void OAuth2MetadataResponse::set_jwks_uri(const char* value, size_t size) { + + jwks_uri_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.jwks_uri) +} +inline ::std::string* OAuth2MetadataResponse::mutable_jwks_uri() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.jwks_uri) + return jwks_uri_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* OAuth2MetadataResponse::release_jwks_uri() { + // @@protoc_insertion_point(field_release:flyteidl.service.OAuth2MetadataResponse.jwks_uri) + + return jwks_uri_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void OAuth2MetadataResponse::set_allocated_jwks_uri(::std::string* jwks_uri) { + if (jwks_uri != nullptr) { + + } else { + + } + jwks_uri_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), jwks_uri); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.OAuth2MetadataResponse.jwks_uri) +} + +// repeated string code_challenge_methods_supported = 8; +inline int OAuth2MetadataResponse::code_challenge_methods_supported_size() const { + return code_challenge_methods_supported_.size(); +} +inline void OAuth2MetadataResponse::clear_code_challenge_methods_supported() { + code_challenge_methods_supported_.Clear(); +} +inline const ::std::string& OAuth2MetadataResponse::code_challenge_methods_supported(int index) const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + return code_challenge_methods_supported_.Get(index); +} +inline ::std::string* OAuth2MetadataResponse::mutable_code_challenge_methods_supported(int index) { + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + return code_challenge_methods_supported_.Mutable(index); +} +inline void OAuth2MetadataResponse::set_code_challenge_methods_supported(int index, const ::std::string& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + code_challenge_methods_supported_.Mutable(index)->assign(value); +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_code_challenge_methods_supported(int index, ::std::string&& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + code_challenge_methods_supported_.Mutable(index)->assign(std::move(value)); +} +#endif +inline void OAuth2MetadataResponse::set_code_challenge_methods_supported(int index, const char* value) { + GOOGLE_DCHECK(value != nullptr); + code_challenge_methods_supported_.Mutable(index)->assign(value); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) +} +inline void OAuth2MetadataResponse::set_code_challenge_methods_supported(int index, const char* value, size_t size) { + code_challenge_methods_supported_.Mutable(index)->assign( + reinterpret_cast(value), size); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) +} +inline ::std::string* OAuth2MetadataResponse::add_code_challenge_methods_supported() { + // @@protoc_insertion_point(field_add_mutable:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + return code_challenge_methods_supported_.Add(); +} +inline void OAuth2MetadataResponse::add_code_challenge_methods_supported(const ::std::string& value) { + code_challenge_methods_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::add_code_challenge_methods_supported(::std::string&& value) { + code_challenge_methods_supported_.Add(std::move(value)); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) +} +#endif +inline void OAuth2MetadataResponse::add_code_challenge_methods_supported(const char* value) { + GOOGLE_DCHECK(value != nullptr); + code_challenge_methods_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add_char:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) +} +inline void OAuth2MetadataResponse::add_code_challenge_methods_supported(const char* value, size_t size) { + code_challenge_methods_supported_.Add()->assign(reinterpret_cast(value), size); + // @@protoc_insertion_point(field_add_pointer:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) +} +inline const ::google::protobuf::RepeatedPtrField<::std::string>& +OAuth2MetadataResponse::code_challenge_methods_supported() const { + // @@protoc_insertion_point(field_list:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + return code_challenge_methods_supported_; +} +inline ::google::protobuf::RepeatedPtrField<::std::string>* +OAuth2MetadataResponse::mutable_code_challenge_methods_supported() { + // @@protoc_insertion_point(field_mutable_list:flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported) + return &code_challenge_methods_supported_; +} + +// repeated string grant_types_supported = 9; +inline int OAuth2MetadataResponse::grant_types_supported_size() const { + return grant_types_supported_.size(); +} +inline void OAuth2MetadataResponse::clear_grant_types_supported() { + grant_types_supported_.Clear(); +} +inline const ::std::string& OAuth2MetadataResponse::grant_types_supported(int index) const { + // @@protoc_insertion_point(field_get:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + return grant_types_supported_.Get(index); +} +inline ::std::string* OAuth2MetadataResponse::mutable_grant_types_supported(int index) { + // @@protoc_insertion_point(field_mutable:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + return grant_types_supported_.Mutable(index); +} +inline void OAuth2MetadataResponse::set_grant_types_supported(int index, const ::std::string& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + grant_types_supported_.Mutable(index)->assign(value); +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::set_grant_types_supported(int index, ::std::string&& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + grant_types_supported_.Mutable(index)->assign(std::move(value)); +} +#endif +inline void OAuth2MetadataResponse::set_grant_types_supported(int index, const char* value) { + GOOGLE_DCHECK(value != nullptr); + grant_types_supported_.Mutable(index)->assign(value); + // @@protoc_insertion_point(field_set_char:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) +} +inline void OAuth2MetadataResponse::set_grant_types_supported(int index, const char* value, size_t size) { + grant_types_supported_.Mutable(index)->assign( + reinterpret_cast(value), size); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) +} +inline ::std::string* OAuth2MetadataResponse::add_grant_types_supported() { + // @@protoc_insertion_point(field_add_mutable:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + return grant_types_supported_.Add(); +} +inline void OAuth2MetadataResponse::add_grant_types_supported(const ::std::string& value) { + grant_types_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) +} +#if LANG_CXX11 +inline void OAuth2MetadataResponse::add_grant_types_supported(::std::string&& value) { + grant_types_supported_.Add(std::move(value)); + // @@protoc_insertion_point(field_add:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) +} +#endif +inline void OAuth2MetadataResponse::add_grant_types_supported(const char* value) { + GOOGLE_DCHECK(value != nullptr); + grant_types_supported_.Add()->assign(value); + // @@protoc_insertion_point(field_add_char:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) +} +inline void OAuth2MetadataResponse::add_grant_types_supported(const char* value, size_t size) { + grant_types_supported_.Add()->assign(reinterpret_cast(value), size); + // @@protoc_insertion_point(field_add_pointer:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) +} +inline const ::google::protobuf::RepeatedPtrField<::std::string>& +OAuth2MetadataResponse::grant_types_supported() const { + // @@protoc_insertion_point(field_list:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + return grant_types_supported_; +} +inline ::google::protobuf::RepeatedPtrField<::std::string>* +OAuth2MetadataResponse::mutable_grant_types_supported() { + // @@protoc_insertion_point(field_mutable_list:flyteidl.service.OAuth2MetadataResponse.grant_types_supported) + return &grant_types_supported_; +} + +// ------------------------------------------------------------------- + +// PublicClientAuthConfigRequest + +// ------------------------------------------------------------------- + +// PublicClientAuthConfigResponse + +// string client_id = 1; +inline void PublicClientAuthConfigResponse::clear_client_id() { + client_id_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& PublicClientAuthConfigResponse::client_id() const { + // @@protoc_insertion_point(field_get:flyteidl.service.PublicClientAuthConfigResponse.client_id) + return client_id_.GetNoArena(); +} +inline void PublicClientAuthConfigResponse::set_client_id(const ::std::string& value) { + + client_id_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.PublicClientAuthConfigResponse.client_id) +} +#if LANG_CXX11 +inline void PublicClientAuthConfigResponse::set_client_id(::std::string&& value) { + + client_id_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.PublicClientAuthConfigResponse.client_id) +} +#endif +inline void PublicClientAuthConfigResponse::set_client_id(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + client_id_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.PublicClientAuthConfigResponse.client_id) +} +inline void PublicClientAuthConfigResponse::set_client_id(const char* value, size_t size) { + + client_id_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.PublicClientAuthConfigResponse.client_id) +} +inline ::std::string* PublicClientAuthConfigResponse::mutable_client_id() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.PublicClientAuthConfigResponse.client_id) + return client_id_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* PublicClientAuthConfigResponse::release_client_id() { + // @@protoc_insertion_point(field_release:flyteidl.service.PublicClientAuthConfigResponse.client_id) + + return client_id_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void PublicClientAuthConfigResponse::set_allocated_client_id(::std::string* client_id) { + if (client_id != nullptr) { + + } else { + + } + client_id_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), client_id); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.PublicClientAuthConfigResponse.client_id) +} + +// string redirect_uri = 2; +inline void PublicClientAuthConfigResponse::clear_redirect_uri() { + redirect_uri_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& PublicClientAuthConfigResponse::redirect_uri() const { + // @@protoc_insertion_point(field_get:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) + return redirect_uri_.GetNoArena(); +} +inline void PublicClientAuthConfigResponse::set_redirect_uri(const ::std::string& value) { + + redirect_uri_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) +} +#if LANG_CXX11 +inline void PublicClientAuthConfigResponse::set_redirect_uri(::std::string&& value) { + + redirect_uri_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) +} +#endif +inline void PublicClientAuthConfigResponse::set_redirect_uri(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + redirect_uri_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) +} +inline void PublicClientAuthConfigResponse::set_redirect_uri(const char* value, size_t size) { + + redirect_uri_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) +} +inline ::std::string* PublicClientAuthConfigResponse::mutable_redirect_uri() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) + return redirect_uri_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* PublicClientAuthConfigResponse::release_redirect_uri() { + // @@protoc_insertion_point(field_release:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) + + return redirect_uri_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void PublicClientAuthConfigResponse::set_allocated_redirect_uri(::std::string* redirect_uri) { + if (redirect_uri != nullptr) { + + } else { + + } + redirect_uri_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), redirect_uri); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.PublicClientAuthConfigResponse.redirect_uri) +} + +// repeated string scopes = 3; +inline int PublicClientAuthConfigResponse::scopes_size() const { + return scopes_.size(); +} +inline void PublicClientAuthConfigResponse::clear_scopes() { + scopes_.Clear(); +} +inline const ::std::string& PublicClientAuthConfigResponse::scopes(int index) const { + // @@protoc_insertion_point(field_get:flyteidl.service.PublicClientAuthConfigResponse.scopes) + return scopes_.Get(index); +} +inline ::std::string* PublicClientAuthConfigResponse::mutable_scopes(int index) { + // @@protoc_insertion_point(field_mutable:flyteidl.service.PublicClientAuthConfigResponse.scopes) + return scopes_.Mutable(index); +} +inline void PublicClientAuthConfigResponse::set_scopes(int index, const ::std::string& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.PublicClientAuthConfigResponse.scopes) + scopes_.Mutable(index)->assign(value); +} +#if LANG_CXX11 +inline void PublicClientAuthConfigResponse::set_scopes(int index, ::std::string&& value) { + // @@protoc_insertion_point(field_set:flyteidl.service.PublicClientAuthConfigResponse.scopes) + scopes_.Mutable(index)->assign(std::move(value)); +} +#endif +inline void PublicClientAuthConfigResponse::set_scopes(int index, const char* value) { + GOOGLE_DCHECK(value != nullptr); + scopes_.Mutable(index)->assign(value); + // @@protoc_insertion_point(field_set_char:flyteidl.service.PublicClientAuthConfigResponse.scopes) +} +inline void PublicClientAuthConfigResponse::set_scopes(int index, const char* value, size_t size) { + scopes_.Mutable(index)->assign( + reinterpret_cast(value), size); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.PublicClientAuthConfigResponse.scopes) +} +inline ::std::string* PublicClientAuthConfigResponse::add_scopes() { + // @@protoc_insertion_point(field_add_mutable:flyteidl.service.PublicClientAuthConfigResponse.scopes) + return scopes_.Add(); +} +inline void PublicClientAuthConfigResponse::add_scopes(const ::std::string& value) { + scopes_.Add()->assign(value); + // @@protoc_insertion_point(field_add:flyteidl.service.PublicClientAuthConfigResponse.scopes) +} +#if LANG_CXX11 +inline void PublicClientAuthConfigResponse::add_scopes(::std::string&& value) { + scopes_.Add(std::move(value)); + // @@protoc_insertion_point(field_add:flyteidl.service.PublicClientAuthConfigResponse.scopes) +} +#endif +inline void PublicClientAuthConfigResponse::add_scopes(const char* value) { + GOOGLE_DCHECK(value != nullptr); + scopes_.Add()->assign(value); + // @@protoc_insertion_point(field_add_char:flyteidl.service.PublicClientAuthConfigResponse.scopes) +} +inline void PublicClientAuthConfigResponse::add_scopes(const char* value, size_t size) { + scopes_.Add()->assign(reinterpret_cast(value), size); + // @@protoc_insertion_point(field_add_pointer:flyteidl.service.PublicClientAuthConfigResponse.scopes) +} +inline const ::google::protobuf::RepeatedPtrField<::std::string>& +PublicClientAuthConfigResponse::scopes() const { + // @@protoc_insertion_point(field_list:flyteidl.service.PublicClientAuthConfigResponse.scopes) + return scopes_; +} +inline ::google::protobuf::RepeatedPtrField<::std::string>* +PublicClientAuthConfigResponse::mutable_scopes() { + // @@protoc_insertion_point(field_mutable_list:flyteidl.service.PublicClientAuthConfigResponse.scopes) + return &scopes_; +} + +// string authorization_metadata_key = 4; +inline void PublicClientAuthConfigResponse::clear_authorization_metadata_key() { + authorization_metadata_key_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& PublicClientAuthConfigResponse::authorization_metadata_key() const { + // @@protoc_insertion_point(field_get:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) + return authorization_metadata_key_.GetNoArena(); +} +inline void PublicClientAuthConfigResponse::set_authorization_metadata_key(const ::std::string& value) { + + authorization_metadata_key_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) +} +#if LANG_CXX11 +inline void PublicClientAuthConfigResponse::set_authorization_metadata_key(::std::string&& value) { + + authorization_metadata_key_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) +} +#endif +inline void PublicClientAuthConfigResponse::set_authorization_metadata_key(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + authorization_metadata_key_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) +} +inline void PublicClientAuthConfigResponse::set_authorization_metadata_key(const char* value, size_t size) { + + authorization_metadata_key_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) +} +inline ::std::string* PublicClientAuthConfigResponse::mutable_authorization_metadata_key() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) + return authorization_metadata_key_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* PublicClientAuthConfigResponse::release_authorization_metadata_key() { + // @@protoc_insertion_point(field_release:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) + + return authorization_metadata_key_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void PublicClientAuthConfigResponse::set_allocated_authorization_metadata_key(::std::string* authorization_metadata_key) { + if (authorization_metadata_key != nullptr) { + + } else { + + } + authorization_metadata_key_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), authorization_metadata_key); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key) +} + +#ifdef __GNUC__ + #pragma GCC diagnostic pop +#endif // __GNUC__ +// ------------------------------------------------------------------- + +// ------------------------------------------------------------------- + +// ------------------------------------------------------------------- + + +// @@protoc_insertion_point(namespace_scope) + +} // namespace service +} // namespace flyteidl + +// @@protoc_insertion_point(global_scope) + +#include +#endif // PROTOBUF_INCLUDED_flyteidl_2fservice_2fauth_2eproto diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/identity.grpc.pb.cc b/flyteidl/gen/pb-cpp/flyteidl/service/identity.grpc.pb.cc new file mode 100644 index 0000000000..31c587db24 --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/identity.grpc.pb.cc @@ -0,0 +1,85 @@ +// Generated by the gRPC C++ plugin. +// If you make any local change, they will be lost. +// source: flyteidl/service/identity.proto + +#include "flyteidl/service/identity.pb.h" +#include "flyteidl/service/identity.grpc.pb.h" + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +namespace flyteidl { +namespace service { + +static const char* IdentityService_method_names[] = { + "/flyteidl.service.IdentityService/UserInfo", +}; + +std::unique_ptr< IdentityService::Stub> IdentityService::NewStub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options) { + (void)options; + std::unique_ptr< IdentityService::Stub> stub(new IdentityService::Stub(channel)); + return stub; +} + +IdentityService::Stub::Stub(const std::shared_ptr< ::grpc::ChannelInterface>& channel) + : channel_(channel), rpcmethod_UserInfo_(IdentityService_method_names[0], ::grpc::internal::RpcMethod::NORMAL_RPC, channel) + {} + +::grpc::Status IdentityService::Stub::UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::flyteidl::service::UserInfoResponse* response) { + return ::grpc::internal::BlockingUnaryCall(channel_.get(), rpcmethod_UserInfo_, context, request, response); +} + +void IdentityService::Stub::experimental_async::UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, std::function f) { + ::grpc::internal::CallbackUnaryCall(stub_->channel_.get(), stub_->rpcmethod_UserInfo_, context, request, response, std::move(f)); +} + +void IdentityService::Stub::experimental_async::UserInfo(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::UserInfoResponse* response, std::function f) { + ::grpc::internal::CallbackUnaryCall(stub_->channel_.get(), stub_->rpcmethod_UserInfo_, context, request, response, std::move(f)); +} + +void IdentityService::Stub::experimental_async::UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) { + ::grpc::internal::ClientCallbackUnaryFactory::Create(stub_->channel_.get(), stub_->rpcmethod_UserInfo_, context, request, response, reactor); +} + +void IdentityService::Stub::experimental_async::UserInfo(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) { + ::grpc::internal::ClientCallbackUnaryFactory::Create(stub_->channel_.get(), stub_->rpcmethod_UserInfo_, context, request, response, reactor); +} + +::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>* IdentityService::Stub::AsyncUserInfoRaw(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncResponseReaderFactory< ::flyteidl::service::UserInfoResponse>::Create(channel_.get(), cq, rpcmethod_UserInfo_, context, request, true); +} + +::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>* IdentityService::Stub::PrepareAsyncUserInfoRaw(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncResponseReaderFactory< ::flyteidl::service::UserInfoResponse>::Create(channel_.get(), cq, rpcmethod_UserInfo_, context, request, false); +} + +IdentityService::Service::Service() { + AddMethod(new ::grpc::internal::RpcServiceMethod( + IdentityService_method_names[0], + ::grpc::internal::RpcMethod::NORMAL_RPC, + new ::grpc::internal::RpcMethodHandler< IdentityService::Service, ::flyteidl::service::UserInfoRequest, ::flyteidl::service::UserInfoResponse>( + std::mem_fn(&IdentityService::Service::UserInfo), this))); +} + +IdentityService::Service::~Service() { +} + +::grpc::Status IdentityService::Service::UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) { + (void) context; + (void) request; + (void) response; + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); +} + + +} // namespace flyteidl +} // namespace service + diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/identity.grpc.pb.h b/flyteidl/gen/pb-cpp/flyteidl/service/identity.grpc.pb.h new file mode 100644 index 0000000000..241c042b09 --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/identity.grpc.pb.h @@ -0,0 +1,259 @@ +// Generated by the gRPC C++ plugin. +// If you make any local change, they will be lost. +// source: flyteidl/service/identity.proto +#ifndef GRPC_flyteidl_2fservice_2fidentity_2eproto__INCLUDED +#define GRPC_flyteidl_2fservice_2fidentity_2eproto__INCLUDED + +#include "flyteidl/service/identity.pb.h" + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +namespace grpc_impl { +class Channel; +class CompletionQueue; +class ServerCompletionQueue; +} // namespace grpc_impl + +namespace grpc { +namespace experimental { +template +class MessageAllocator; +} // namespace experimental +} // namespace grpc_impl + +namespace grpc { +class ServerContext; +} // namespace grpc + +namespace flyteidl { +namespace service { + +// IdentityService defines an RPC Service that interacts with user/app identities. +class IdentityService final { + public: + static constexpr char const* service_full_name() { + return "flyteidl.service.IdentityService"; + } + class StubInterface { + public: + virtual ~StubInterface() {} + // Retrieves user information about the currently logged in user. + virtual ::grpc::Status UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::flyteidl::service::UserInfoResponse* response) = 0; + std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::UserInfoResponse>> AsyncUserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::UserInfoResponse>>(AsyncUserInfoRaw(context, request, cq)); + } + std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::UserInfoResponse>> PrepareAsyncUserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::UserInfoResponse>>(PrepareAsyncUserInfoRaw(context, request, cq)); + } + class experimental_async_interface { + public: + virtual ~experimental_async_interface() {} + // Retrieves user information about the currently logged in user. + virtual void UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, std::function) = 0; + virtual void UserInfo(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::UserInfoResponse* response, std::function) = 0; + virtual void UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) = 0; + virtual void UserInfo(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) = 0; + }; + virtual class experimental_async_interface* experimental_async() { return nullptr; } + private: + virtual ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::UserInfoResponse>* AsyncUserInfoRaw(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientAsyncResponseReaderInterface< ::flyteidl::service::UserInfoResponse>* PrepareAsyncUserInfoRaw(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) = 0; + }; + class Stub final : public StubInterface { + public: + Stub(const std::shared_ptr< ::grpc::ChannelInterface>& channel); + ::grpc::Status UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::flyteidl::service::UserInfoResponse* response) override; + std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>> AsyncUserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>>(AsyncUserInfoRaw(context, request, cq)); + } + std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>> PrepareAsyncUserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>>(PrepareAsyncUserInfoRaw(context, request, cq)); + } + class experimental_async final : + public StubInterface::experimental_async_interface { + public: + void UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, std::function) override; + void UserInfo(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::UserInfoResponse* response, std::function) override; + void UserInfo(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) override; + void UserInfo(::grpc::ClientContext* context, const ::grpc::ByteBuffer* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ClientUnaryReactor* reactor) override; + private: + friend class Stub; + explicit experimental_async(Stub* stub): stub_(stub) { } + Stub* stub() { return stub_; } + Stub* stub_; + }; + class experimental_async_interface* experimental_async() override { return &async_stub_; } + + private: + std::shared_ptr< ::grpc::ChannelInterface> channel_; + class experimental_async async_stub_{this}; + ::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>* AsyncUserInfoRaw(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientAsyncResponseReader< ::flyteidl::service::UserInfoResponse>* PrepareAsyncUserInfoRaw(::grpc::ClientContext* context, const ::flyteidl::service::UserInfoRequest& request, ::grpc::CompletionQueue* cq) override; + const ::grpc::internal::RpcMethod rpcmethod_UserInfo_; + }; + static std::unique_ptr NewStub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options = ::grpc::StubOptions()); + + class Service : public ::grpc::Service { + public: + Service(); + virtual ~Service(); + // Retrieves user information about the currently logged in user. + virtual ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response); + }; + template + class WithAsyncMethod_UserInfo : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithAsyncMethod_UserInfo() { + ::grpc::Service::MarkMethodAsync(0); + } + ~WithAsyncMethod_UserInfo() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + void RequestUserInfo(::grpc::ServerContext* context, ::flyteidl::service::UserInfoRequest* request, ::grpc::ServerAsyncResponseWriter< ::flyteidl::service::UserInfoResponse>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncUnary(0, context, request, response, new_call_cq, notification_cq, tag); + } + }; + typedef WithAsyncMethod_UserInfo AsyncService; + template + class ExperimentalWithCallbackMethod_UserInfo : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + ExperimentalWithCallbackMethod_UserInfo() { + ::grpc::Service::experimental().MarkMethodCallback(0, + new ::grpc::internal::CallbackUnaryHandler< ::flyteidl::service::UserInfoRequest, ::flyteidl::service::UserInfoResponse>( + [this](::grpc::ServerContext* context, + const ::flyteidl::service::UserInfoRequest* request, + ::flyteidl::service::UserInfoResponse* response, + ::grpc::experimental::ServerCallbackRpcController* controller) { + return this->UserInfo(context, request, response, controller); + })); + } + void SetMessageAllocatorFor_UserInfo( + ::grpc::experimental::MessageAllocator< ::flyteidl::service::UserInfoRequest, ::flyteidl::service::UserInfoResponse>* allocator) { + static_cast<::grpc::internal::CallbackUnaryHandler< ::flyteidl::service::UserInfoRequest, ::flyteidl::service::UserInfoResponse>*>( + ::grpc::Service::experimental().GetHandler(0)) + ->SetMessageAllocator(allocator); + } + ~ExperimentalWithCallbackMethod_UserInfo() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + virtual void UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response, ::grpc::experimental::ServerCallbackRpcController* controller) { controller->Finish(::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, "")); } + }; + typedef ExperimentalWithCallbackMethod_UserInfo ExperimentalCallbackService; + template + class WithGenericMethod_UserInfo : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithGenericMethod_UserInfo() { + ::grpc::Service::MarkMethodGeneric(0); + } + ~WithGenericMethod_UserInfo() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + }; + template + class WithRawMethod_UserInfo : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithRawMethod_UserInfo() { + ::grpc::Service::MarkMethodRaw(0); + } + ~WithRawMethod_UserInfo() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + void RequestUserInfo(::grpc::ServerContext* context, ::grpc::ByteBuffer* request, ::grpc::ServerAsyncResponseWriter< ::grpc::ByteBuffer>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncUnary(0, context, request, response, new_call_cq, notification_cq, tag); + } + }; + template + class ExperimentalWithRawCallbackMethod_UserInfo : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + ExperimentalWithRawCallbackMethod_UserInfo() { + ::grpc::Service::experimental().MarkMethodRawCallback(0, + new ::grpc::internal::CallbackUnaryHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + [this](::grpc::ServerContext* context, + const ::grpc::ByteBuffer* request, + ::grpc::ByteBuffer* response, + ::grpc::experimental::ServerCallbackRpcController* controller) { + this->UserInfo(context, request, response, controller); + })); + } + ~ExperimentalWithRawCallbackMethod_UserInfo() override { + BaseClassMustBeDerivedFromService(this); + } + // disable synchronous version of this method + ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + virtual void UserInfo(::grpc::ServerContext* context, const ::grpc::ByteBuffer* request, ::grpc::ByteBuffer* response, ::grpc::experimental::ServerCallbackRpcController* controller) { controller->Finish(::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, "")); } + }; + template + class WithStreamedUnaryMethod_UserInfo : public BaseClass { + private: + void BaseClassMustBeDerivedFromService(const Service *service) {} + public: + WithStreamedUnaryMethod_UserInfo() { + ::grpc::Service::MarkMethodStreamed(0, + new ::grpc::internal::StreamedUnaryHandler< ::flyteidl::service::UserInfoRequest, ::flyteidl::service::UserInfoResponse>(std::bind(&WithStreamedUnaryMethod_UserInfo::StreamedUserInfo, this, std::placeholders::_1, std::placeholders::_2))); + } + ~WithStreamedUnaryMethod_UserInfo() override { + BaseClassMustBeDerivedFromService(this); + } + // disable regular version of this method + ::grpc::Status UserInfo(::grpc::ServerContext* context, const ::flyteidl::service::UserInfoRequest* request, ::flyteidl::service::UserInfoResponse* response) override { + abort(); + return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); + } + // replace default version of method with streamed unary + virtual ::grpc::Status StreamedUserInfo(::grpc::ServerContext* context, ::grpc::ServerUnaryStreamer< ::flyteidl::service::UserInfoRequest,::flyteidl::service::UserInfoResponse>* server_unary_streamer) = 0; + }; + typedef WithStreamedUnaryMethod_UserInfo StreamedUnaryService; + typedef Service SplitStreamedService; + typedef WithStreamedUnaryMethod_UserInfo StreamedService; +}; + +} // namespace service +} // namespace flyteidl + + +#endif // GRPC_flyteidl_2fservice_2fidentity_2eproto__INCLUDED diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/identity.pb.cc b/flyteidl/gen/pb-cpp/flyteidl/service/identity.pb.cc new file mode 100644 index 0000000000..26a1e7918c --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/identity.pb.cc @@ -0,0 +1,1098 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: flyteidl/service/identity.proto + +#include "flyteidl/service/identity.pb.h" + +#include + +#include +#include +#include +#include +#include +#include +#include +#include +// @@protoc_insertion_point(includes) +#include + +namespace flyteidl { +namespace service { +class UserInfoRequestDefaultTypeInternal { + public: + ::google::protobuf::internal::ExplicitlyConstructed _instance; +} _UserInfoRequest_default_instance_; +class UserInfoResponseDefaultTypeInternal { + public: + ::google::protobuf::internal::ExplicitlyConstructed _instance; +} _UserInfoResponse_default_instance_; +} // namespace service +} // namespace flyteidl +static void InitDefaultsUserInfoRequest_flyteidl_2fservice_2fidentity_2eproto() { + GOOGLE_PROTOBUF_VERIFY_VERSION; + + { + void* ptr = &::flyteidl::service::_UserInfoRequest_default_instance_; + new (ptr) ::flyteidl::service::UserInfoRequest(); + ::google::protobuf::internal::OnShutdownDestroyMessage(ptr); + } + ::flyteidl::service::UserInfoRequest::InitAsDefaultInstance(); +} + +::google::protobuf::internal::SCCInfo<0> scc_info_UserInfoRequest_flyteidl_2fservice_2fidentity_2eproto = + {{ATOMIC_VAR_INIT(::google::protobuf::internal::SCCInfoBase::kUninitialized), 0, InitDefaultsUserInfoRequest_flyteidl_2fservice_2fidentity_2eproto}, {}}; + +static void InitDefaultsUserInfoResponse_flyteidl_2fservice_2fidentity_2eproto() { + GOOGLE_PROTOBUF_VERIFY_VERSION; + + { + void* ptr = &::flyteidl::service::_UserInfoResponse_default_instance_; + new (ptr) ::flyteidl::service::UserInfoResponse(); + ::google::protobuf::internal::OnShutdownDestroyMessage(ptr); + } + ::flyteidl::service::UserInfoResponse::InitAsDefaultInstance(); +} + +::google::protobuf::internal::SCCInfo<0> scc_info_UserInfoResponse_flyteidl_2fservice_2fidentity_2eproto = + {{ATOMIC_VAR_INIT(::google::protobuf::internal::SCCInfoBase::kUninitialized), 0, InitDefaultsUserInfoResponse_flyteidl_2fservice_2fidentity_2eproto}, {}}; + +void InitDefaults_flyteidl_2fservice_2fidentity_2eproto() { + ::google::protobuf::internal::InitSCC(&scc_info_UserInfoRequest_flyteidl_2fservice_2fidentity_2eproto.base); + ::google::protobuf::internal::InitSCC(&scc_info_UserInfoResponse_flyteidl_2fservice_2fidentity_2eproto.base); +} + +::google::protobuf::Metadata file_level_metadata_flyteidl_2fservice_2fidentity_2eproto[2]; +constexpr ::google::protobuf::EnumDescriptor const** file_level_enum_descriptors_flyteidl_2fservice_2fidentity_2eproto = nullptr; +constexpr ::google::protobuf::ServiceDescriptor const** file_level_service_descriptors_flyteidl_2fservice_2fidentity_2eproto = nullptr; + +const ::google::protobuf::uint32 TableStruct_flyteidl_2fservice_2fidentity_2eproto::offsets[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoRequest, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, subject_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, name_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, preferred_username_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, given_name_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, family_name_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, email_), + PROTOBUF_FIELD_OFFSET(::flyteidl::service::UserInfoResponse, picture_), +}; +static const ::google::protobuf::internal::MigrationSchema schemas[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { + { 0, -1, sizeof(::flyteidl::service::UserInfoRequest)}, + { 5, -1, sizeof(::flyteidl::service::UserInfoResponse)}, +}; + +static ::google::protobuf::Message const * const file_default_instances[] = { + reinterpret_cast(&::flyteidl::service::_UserInfoRequest_default_instance_), + reinterpret_cast(&::flyteidl::service::_UserInfoResponse_default_instance_), +}; + +::google::protobuf::internal::AssignDescriptorsTable assign_descriptors_table_flyteidl_2fservice_2fidentity_2eproto = { + {}, AddDescriptors_flyteidl_2fservice_2fidentity_2eproto, "flyteidl/service/identity.proto", schemas, + file_default_instances, TableStruct_flyteidl_2fservice_2fidentity_2eproto::offsets, + file_level_metadata_flyteidl_2fservice_2fidentity_2eproto, 2, file_level_enum_descriptors_flyteidl_2fservice_2fidentity_2eproto, file_level_service_descriptors_flyteidl_2fservice_2fidentity_2eproto, +}; + +const char descriptor_table_protodef_flyteidl_2fservice_2fidentity_2eproto[] = + "\n\037flyteidl/service/identity.proto\022\020flyte" + "idl.service\032\034google/api/annotations.prot" + "o\032,protoc-gen-swagger/options/annotation" + "s.proto\"\021\n\017UserInfoRequest\"\226\001\n\020UserInfoR" + "esponse\022\017\n\007subject\030\001 \001(\t\022\014\n\004name\030\002 \001(\t\022\032" + "\n\022preferred_username\030\003 \001(\t\022\022\n\ngiven_name" + "\030\004 \001(\t\022\023\n\013family_name\030\005 \001(\t\022\r\n\005email\030\006 \001" + "(\t\022\017\n\007picture\030\007 \001(\t2\235\001\n\017IdentityService\022" + "\211\001\n\010UserInfo\022!.flyteidl.service.UserInfo" + "Request\032\".flyteidl.service.UserInfoRespo" + "nse\"6\202\323\344\223\002\005\022\003/me\222A(\032&Retrieves authentic" + "ated identity info.B9Z7github.com/flyteo" + "rg/flyteidl/gen/pb-go/flyteidl/serviceb\006" + "proto3" + ; +::google::protobuf::internal::DescriptorTable descriptor_table_flyteidl_2fservice_2fidentity_2eproto = { + false, InitDefaults_flyteidl_2fservice_2fidentity_2eproto, + descriptor_table_protodef_flyteidl_2fservice_2fidentity_2eproto, + "flyteidl/service/identity.proto", &assign_descriptors_table_flyteidl_2fservice_2fidentity_2eproto, 526, +}; + +void AddDescriptors_flyteidl_2fservice_2fidentity_2eproto() { + static constexpr ::google::protobuf::internal::InitFunc deps[2] = + { + ::AddDescriptors_google_2fapi_2fannotations_2eproto, + ::AddDescriptors_protoc_2dgen_2dswagger_2foptions_2fannotations_2eproto, + }; + ::google::protobuf::internal::AddDescriptors(&descriptor_table_flyteidl_2fservice_2fidentity_2eproto, deps, 2); +} + +// Force running AddDescriptors() at dynamic initialization time. +static bool dynamic_init_dummy_flyteidl_2fservice_2fidentity_2eproto = []() { AddDescriptors_flyteidl_2fservice_2fidentity_2eproto(); return true; }(); +namespace flyteidl { +namespace service { + +// =================================================================== + +void UserInfoRequest::InitAsDefaultInstance() { +} +class UserInfoRequest::HasBitSetters { + public: +}; + +#if !defined(_MSC_VER) || _MSC_VER >= 1900 +#endif // !defined(_MSC_VER) || _MSC_VER >= 1900 + +UserInfoRequest::UserInfoRequest() + : ::google::protobuf::Message(), _internal_metadata_(nullptr) { + SharedCtor(); + // @@protoc_insertion_point(constructor:flyteidl.service.UserInfoRequest) +} +UserInfoRequest::UserInfoRequest(const UserInfoRequest& from) + : ::google::protobuf::Message(), + _internal_metadata_(nullptr) { + _internal_metadata_.MergeFrom(from._internal_metadata_); + // @@protoc_insertion_point(copy_constructor:flyteidl.service.UserInfoRequest) +} + +void UserInfoRequest::SharedCtor() { +} + +UserInfoRequest::~UserInfoRequest() { + // @@protoc_insertion_point(destructor:flyteidl.service.UserInfoRequest) + SharedDtor(); +} + +void UserInfoRequest::SharedDtor() { +} + +void UserInfoRequest::SetCachedSize(int size) const { + _cached_size_.Set(size); +} +const UserInfoRequest& UserInfoRequest::default_instance() { + ::google::protobuf::internal::InitSCC(&::scc_info_UserInfoRequest_flyteidl_2fservice_2fidentity_2eproto.base); + return *internal_default_instance(); +} + + +void UserInfoRequest::Clear() { +// @@protoc_insertion_point(message_clear_start:flyteidl.service.UserInfoRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + _internal_metadata_.Clear(); +} + +#if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +const char* UserInfoRequest::_InternalParse(const char* begin, const char* end, void* object, + ::google::protobuf::internal::ParseContext* ctx) { + auto msg = static_cast(object); + ::google::protobuf::int32 size; (void)size; + int depth; (void)depth; + ::google::protobuf::uint32 tag; + ::google::protobuf::internal::ParseFunc parser_till_end; (void)parser_till_end; + auto ptr = begin; + while (ptr < end) { + ptr = ::google::protobuf::io::Parse32(ptr, &tag); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + switch (tag >> 3) { + default: { + if ((tag & 7) == 4 || tag == 0) { + ctx->EndGroup(tag); + return ptr; + } + auto res = UnknownFieldParse(tag, {_InternalParse, msg}, + ptr, end, msg->_internal_metadata_.mutable_unknown_fields(), ctx); + ptr = res.first; + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr != nullptr); + if (res.second) return ptr; + } + } // switch + } // while + return ptr; +} +#else // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +bool UserInfoRequest::MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) { +#define DO_(EXPRESSION) if (!PROTOBUF_PREDICT_TRUE(EXPRESSION)) goto failure + ::google::protobuf::uint32 tag; + // @@protoc_insertion_point(parse_start:flyteidl.service.UserInfoRequest) + for (;;) { + ::std::pair<::google::protobuf::uint32, bool> p = input->ReadTagWithCutoffNoLastTag(127u); + tag = p.first; + if (!p.second) goto handle_unusual; + handle_unusual: + if (tag == 0) { + goto success; + } + DO_(::google::protobuf::internal::WireFormat::SkipField( + input, tag, _internal_metadata_.mutable_unknown_fields())); + } +success: + // @@protoc_insertion_point(parse_success:flyteidl.service.UserInfoRequest) + return true; +failure: + // @@protoc_insertion_point(parse_failure:flyteidl.service.UserInfoRequest) + return false; +#undef DO_ +} +#endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + +void UserInfoRequest::SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const { + // @@protoc_insertion_point(serialize_start:flyteidl.service.UserInfoRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (_internal_metadata_.have_unknown_fields()) { + ::google::protobuf::internal::WireFormat::SerializeUnknownFields( + _internal_metadata_.unknown_fields(), output); + } + // @@protoc_insertion_point(serialize_end:flyteidl.service.UserInfoRequest) +} + +::google::protobuf::uint8* UserInfoRequest::InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const { + // @@protoc_insertion_point(serialize_to_array_start:flyteidl.service.UserInfoRequest) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (_internal_metadata_.have_unknown_fields()) { + target = ::google::protobuf::internal::WireFormat::SerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields(), target); + } + // @@protoc_insertion_point(serialize_to_array_end:flyteidl.service.UserInfoRequest) + return target; +} + +size_t UserInfoRequest::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:flyteidl.service.UserInfoRequest) + size_t total_size = 0; + + if (_internal_metadata_.have_unknown_fields()) { + total_size += + ::google::protobuf::internal::WireFormat::ComputeUnknownFieldsSize( + _internal_metadata_.unknown_fields()); + } + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + int cached_size = ::google::protobuf::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void UserInfoRequest::MergeFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:flyteidl.service.UserInfoRequest) + GOOGLE_DCHECK_NE(&from, this); + const UserInfoRequest* source = + ::google::protobuf::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:flyteidl.service.UserInfoRequest) + ::google::protobuf::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:flyteidl.service.UserInfoRequest) + MergeFrom(*source); + } +} + +void UserInfoRequest::MergeFrom(const UserInfoRequest& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:flyteidl.service.UserInfoRequest) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom(from._internal_metadata_); + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + +} + +void UserInfoRequest::CopyFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:flyteidl.service.UserInfoRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void UserInfoRequest::CopyFrom(const UserInfoRequest& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:flyteidl.service.UserInfoRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool UserInfoRequest::IsInitialized() const { + return true; +} + +void UserInfoRequest::Swap(UserInfoRequest* other) { + if (other == this) return; + InternalSwap(other); +} +void UserInfoRequest::InternalSwap(UserInfoRequest* other) { + using std::swap; + _internal_metadata_.Swap(&other->_internal_metadata_); +} + +::google::protobuf::Metadata UserInfoRequest::GetMetadata() const { + ::google::protobuf::internal::AssignDescriptors(&::assign_descriptors_table_flyteidl_2fservice_2fidentity_2eproto); + return ::file_level_metadata_flyteidl_2fservice_2fidentity_2eproto[kIndexInFileMessages]; +} + + +// =================================================================== + +void UserInfoResponse::InitAsDefaultInstance() { +} +class UserInfoResponse::HasBitSetters { + public: +}; + +#if !defined(_MSC_VER) || _MSC_VER >= 1900 +const int UserInfoResponse::kSubjectFieldNumber; +const int UserInfoResponse::kNameFieldNumber; +const int UserInfoResponse::kPreferredUsernameFieldNumber; +const int UserInfoResponse::kGivenNameFieldNumber; +const int UserInfoResponse::kFamilyNameFieldNumber; +const int UserInfoResponse::kEmailFieldNumber; +const int UserInfoResponse::kPictureFieldNumber; +#endif // !defined(_MSC_VER) || _MSC_VER >= 1900 + +UserInfoResponse::UserInfoResponse() + : ::google::protobuf::Message(), _internal_metadata_(nullptr) { + SharedCtor(); + // @@protoc_insertion_point(constructor:flyteidl.service.UserInfoResponse) +} +UserInfoResponse::UserInfoResponse(const UserInfoResponse& from) + : ::google::protobuf::Message(), + _internal_metadata_(nullptr) { + _internal_metadata_.MergeFrom(from._internal_metadata_); + subject_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.subject().size() > 0) { + subject_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.subject_); + } + name_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.name().size() > 0) { + name_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.name_); + } + preferred_username_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.preferred_username().size() > 0) { + preferred_username_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.preferred_username_); + } + given_name_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.given_name().size() > 0) { + given_name_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.given_name_); + } + family_name_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.family_name().size() > 0) { + family_name_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.family_name_); + } + email_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.email().size() > 0) { + email_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.email_); + } + picture_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + if (from.picture().size() > 0) { + picture_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.picture_); + } + // @@protoc_insertion_point(copy_constructor:flyteidl.service.UserInfoResponse) +} + +void UserInfoResponse::SharedCtor() { + ::google::protobuf::internal::InitSCC( + &scc_info_UserInfoResponse_flyteidl_2fservice_2fidentity_2eproto.base); + subject_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + name_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + preferred_username_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + given_name_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + family_name_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + email_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + picture_.UnsafeSetDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} + +UserInfoResponse::~UserInfoResponse() { + // @@protoc_insertion_point(destructor:flyteidl.service.UserInfoResponse) + SharedDtor(); +} + +void UserInfoResponse::SharedDtor() { + subject_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + name_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + preferred_username_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + given_name_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + family_name_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + email_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + picture_.DestroyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} + +void UserInfoResponse::SetCachedSize(int size) const { + _cached_size_.Set(size); +} +const UserInfoResponse& UserInfoResponse::default_instance() { + ::google::protobuf::internal::InitSCC(&::scc_info_UserInfoResponse_flyteidl_2fservice_2fidentity_2eproto.base); + return *internal_default_instance(); +} + + +void UserInfoResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:flyteidl.service.UserInfoResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + subject_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + name_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + preferred_username_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + given_name_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + family_name_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + email_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + picture_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); + _internal_metadata_.Clear(); +} + +#if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +const char* UserInfoResponse::_InternalParse(const char* begin, const char* end, void* object, + ::google::protobuf::internal::ParseContext* ctx) { + auto msg = static_cast(object); + ::google::protobuf::int32 size; (void)size; + int depth; (void)depth; + ::google::protobuf::uint32 tag; + ::google::protobuf::internal::ParseFunc parser_till_end; (void)parser_till_end; + auto ptr = begin; + while (ptr < end) { + ptr = ::google::protobuf::io::Parse32(ptr, &tag); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + switch (tag >> 3) { + // string subject = 1; + case 1: { + if (static_cast<::google::protobuf::uint8>(tag) != 10) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.subject"); + object = msg->mutable_subject(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string name = 2; + case 2: { + if (static_cast<::google::protobuf::uint8>(tag) != 18) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.name"); + object = msg->mutable_name(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string preferred_username = 3; + case 3: { + if (static_cast<::google::protobuf::uint8>(tag) != 26) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.preferred_username"); + object = msg->mutable_preferred_username(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string given_name = 4; + case 4: { + if (static_cast<::google::protobuf::uint8>(tag) != 34) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.given_name"); + object = msg->mutable_given_name(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string family_name = 5; + case 5: { + if (static_cast<::google::protobuf::uint8>(tag) != 42) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.family_name"); + object = msg->mutable_family_name(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string email = 6; + case 6: { + if (static_cast<::google::protobuf::uint8>(tag) != 50) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.email"); + object = msg->mutable_email(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + // string picture = 7; + case 7: { + if (static_cast<::google::protobuf::uint8>(tag) != 58) goto handle_unusual; + ptr = ::google::protobuf::io::ReadSize(ptr, &size); + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr); + ctx->extra_parse_data().SetFieldName("flyteidl.service.UserInfoResponse.picture"); + object = msg->mutable_picture(); + if (size > end - ptr + ::google::protobuf::internal::ParseContext::kSlopBytes) { + parser_till_end = ::google::protobuf::internal::GreedyStringParserUTF8; + goto string_till_end; + } + GOOGLE_PROTOBUF_PARSER_ASSERT(::google::protobuf::internal::StringCheckUTF8(ptr, size, ctx)); + ::google::protobuf::internal::InlineGreedyStringParser(object, ptr, size, ctx); + ptr += size; + break; + } + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->EndGroup(tag); + return ptr; + } + auto res = UnknownFieldParse(tag, {_InternalParse, msg}, + ptr, end, msg->_internal_metadata_.mutable_unknown_fields(), ctx); + ptr = res.first; + GOOGLE_PROTOBUF_PARSER_ASSERT(ptr != nullptr); + if (res.second) return ptr; + } + } // switch + } // while + return ptr; +string_till_end: + static_cast<::std::string*>(object)->clear(); + static_cast<::std::string*>(object)->reserve(size); + goto len_delim_till_end; +len_delim_till_end: + return ctx->StoreAndTailCall(ptr, end, {_InternalParse, msg}, + {parser_till_end, object}, size); +} +#else // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER +bool UserInfoResponse::MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) { +#define DO_(EXPRESSION) if (!PROTOBUF_PREDICT_TRUE(EXPRESSION)) goto failure + ::google::protobuf::uint32 tag; + // @@protoc_insertion_point(parse_start:flyteidl.service.UserInfoResponse) + for (;;) { + ::std::pair<::google::protobuf::uint32, bool> p = input->ReadTagWithCutoffNoLastTag(127u); + tag = p.first; + if (!p.second) goto handle_unusual; + switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) { + // string subject = 1; + case 1: { + if (static_cast< ::google::protobuf::uint8>(tag) == (10 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_subject())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->subject().data(), static_cast(this->subject().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.subject")); + } else { + goto handle_unusual; + } + break; + } + + // string name = 2; + case 2: { + if (static_cast< ::google::protobuf::uint8>(tag) == (18 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_name())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->name().data(), static_cast(this->name().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.name")); + } else { + goto handle_unusual; + } + break; + } + + // string preferred_username = 3; + case 3: { + if (static_cast< ::google::protobuf::uint8>(tag) == (26 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_preferred_username())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->preferred_username().data(), static_cast(this->preferred_username().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.preferred_username")); + } else { + goto handle_unusual; + } + break; + } + + // string given_name = 4; + case 4: { + if (static_cast< ::google::protobuf::uint8>(tag) == (34 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_given_name())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->given_name().data(), static_cast(this->given_name().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.given_name")); + } else { + goto handle_unusual; + } + break; + } + + // string family_name = 5; + case 5: { + if (static_cast< ::google::protobuf::uint8>(tag) == (42 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_family_name())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->family_name().data(), static_cast(this->family_name().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.family_name")); + } else { + goto handle_unusual; + } + break; + } + + // string email = 6; + case 6: { + if (static_cast< ::google::protobuf::uint8>(tag) == (50 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_email())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->email().data(), static_cast(this->email().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.email")); + } else { + goto handle_unusual; + } + break; + } + + // string picture = 7; + case 7: { + if (static_cast< ::google::protobuf::uint8>(tag) == (58 & 0xFF)) { + DO_(::google::protobuf::internal::WireFormatLite::ReadString( + input, this->mutable_picture())); + DO_(::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->picture().data(), static_cast(this->picture().length()), + ::google::protobuf::internal::WireFormatLite::PARSE, + "flyteidl.service.UserInfoResponse.picture")); + } else { + goto handle_unusual; + } + break; + } + + default: { + handle_unusual: + if (tag == 0) { + goto success; + } + DO_(::google::protobuf::internal::WireFormat::SkipField( + input, tag, _internal_metadata_.mutable_unknown_fields())); + break; + } + } + } +success: + // @@protoc_insertion_point(parse_success:flyteidl.service.UserInfoResponse) + return true; +failure: + // @@protoc_insertion_point(parse_failure:flyteidl.service.UserInfoResponse) + return false; +#undef DO_ +} +#endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + +void UserInfoResponse::SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const { + // @@protoc_insertion_point(serialize_start:flyteidl.service.UserInfoResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string subject = 1; + if (this->subject().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->subject().data(), static_cast(this->subject().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.subject"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 1, this->subject(), output); + } + + // string name = 2; + if (this->name().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->name().data(), static_cast(this->name().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.name"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 2, this->name(), output); + } + + // string preferred_username = 3; + if (this->preferred_username().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->preferred_username().data(), static_cast(this->preferred_username().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.preferred_username"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 3, this->preferred_username(), output); + } + + // string given_name = 4; + if (this->given_name().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->given_name().data(), static_cast(this->given_name().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.given_name"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 4, this->given_name(), output); + } + + // string family_name = 5; + if (this->family_name().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->family_name().data(), static_cast(this->family_name().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.family_name"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 5, this->family_name(), output); + } + + // string email = 6; + if (this->email().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->email().data(), static_cast(this->email().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.email"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 6, this->email(), output); + } + + // string picture = 7; + if (this->picture().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->picture().data(), static_cast(this->picture().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.picture"); + ::google::protobuf::internal::WireFormatLite::WriteStringMaybeAliased( + 7, this->picture(), output); + } + + if (_internal_metadata_.have_unknown_fields()) { + ::google::protobuf::internal::WireFormat::SerializeUnknownFields( + _internal_metadata_.unknown_fields(), output); + } + // @@protoc_insertion_point(serialize_end:flyteidl.service.UserInfoResponse) +} + +::google::protobuf::uint8* UserInfoResponse::InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const { + // @@protoc_insertion_point(serialize_to_array_start:flyteidl.service.UserInfoResponse) + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string subject = 1; + if (this->subject().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->subject().data(), static_cast(this->subject().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.subject"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 1, this->subject(), target); + } + + // string name = 2; + if (this->name().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->name().data(), static_cast(this->name().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.name"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 2, this->name(), target); + } + + // string preferred_username = 3; + if (this->preferred_username().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->preferred_username().data(), static_cast(this->preferred_username().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.preferred_username"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 3, this->preferred_username(), target); + } + + // string given_name = 4; + if (this->given_name().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->given_name().data(), static_cast(this->given_name().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.given_name"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 4, this->given_name(), target); + } + + // string family_name = 5; + if (this->family_name().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->family_name().data(), static_cast(this->family_name().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.family_name"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 5, this->family_name(), target); + } + + // string email = 6; + if (this->email().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->email().data(), static_cast(this->email().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.email"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 6, this->email(), target); + } + + // string picture = 7; + if (this->picture().size() > 0) { + ::google::protobuf::internal::WireFormatLite::VerifyUtf8String( + this->picture().data(), static_cast(this->picture().length()), + ::google::protobuf::internal::WireFormatLite::SERIALIZE, + "flyteidl.service.UserInfoResponse.picture"); + target = + ::google::protobuf::internal::WireFormatLite::WriteStringToArray( + 7, this->picture(), target); + } + + if (_internal_metadata_.have_unknown_fields()) { + target = ::google::protobuf::internal::WireFormat::SerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields(), target); + } + // @@protoc_insertion_point(serialize_to_array_end:flyteidl.service.UserInfoResponse) + return target; +} + +size_t UserInfoResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:flyteidl.service.UserInfoResponse) + size_t total_size = 0; + + if (_internal_metadata_.have_unknown_fields()) { + total_size += + ::google::protobuf::internal::WireFormat::ComputeUnknownFieldsSize( + _internal_metadata_.unknown_fields()); + } + ::google::protobuf::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + // string subject = 1; + if (this->subject().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->subject()); + } + + // string name = 2; + if (this->name().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->name()); + } + + // string preferred_username = 3; + if (this->preferred_username().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->preferred_username()); + } + + // string given_name = 4; + if (this->given_name().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->given_name()); + } + + // string family_name = 5; + if (this->family_name().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->family_name()); + } + + // string email = 6; + if (this->email().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->email()); + } + + // string picture = 7; + if (this->picture().size() > 0) { + total_size += 1 + + ::google::protobuf::internal::WireFormatLite::StringSize( + this->picture()); + } + + int cached_size = ::google::protobuf::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void UserInfoResponse::MergeFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:flyteidl.service.UserInfoResponse) + GOOGLE_DCHECK_NE(&from, this); + const UserInfoResponse* source = + ::google::protobuf::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:flyteidl.service.UserInfoResponse) + ::google::protobuf::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:flyteidl.service.UserInfoResponse) + MergeFrom(*source); + } +} + +void UserInfoResponse::MergeFrom(const UserInfoResponse& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:flyteidl.service.UserInfoResponse) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom(from._internal_metadata_); + ::google::protobuf::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (from.subject().size() > 0) { + + subject_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.subject_); + } + if (from.name().size() > 0) { + + name_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.name_); + } + if (from.preferred_username().size() > 0) { + + preferred_username_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.preferred_username_); + } + if (from.given_name().size() > 0) { + + given_name_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.given_name_); + } + if (from.family_name().size() > 0) { + + family_name_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.family_name_); + } + if (from.email().size() > 0) { + + email_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.email_); + } + if (from.picture().size() > 0) { + + picture_.AssignWithDefault(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), from.picture_); + } +} + +void UserInfoResponse::CopyFrom(const ::google::protobuf::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:flyteidl.service.UserInfoResponse) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void UserInfoResponse::CopyFrom(const UserInfoResponse& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:flyteidl.service.UserInfoResponse) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool UserInfoResponse::IsInitialized() const { + return true; +} + +void UserInfoResponse::Swap(UserInfoResponse* other) { + if (other == this) return; + InternalSwap(other); +} +void UserInfoResponse::InternalSwap(UserInfoResponse* other) { + using std::swap; + _internal_metadata_.Swap(&other->_internal_metadata_); + subject_.Swap(&other->subject_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + name_.Swap(&other->name_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + preferred_username_.Swap(&other->preferred_username_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + given_name_.Swap(&other->given_name_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + family_name_.Swap(&other->family_name_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + email_.Swap(&other->email_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); + picture_.Swap(&other->picture_, &::google::protobuf::internal::GetEmptyStringAlreadyInited(), + GetArenaNoVirtual()); +} + +::google::protobuf::Metadata UserInfoResponse::GetMetadata() const { + ::google::protobuf::internal::AssignDescriptors(&::assign_descriptors_table_flyteidl_2fservice_2fidentity_2eproto); + return ::file_level_metadata_flyteidl_2fservice_2fidentity_2eproto[kIndexInFileMessages]; +} + + +// @@protoc_insertion_point(namespace_scope) +} // namespace service +} // namespace flyteidl +namespace google { +namespace protobuf { +template<> PROTOBUF_NOINLINE ::flyteidl::service::UserInfoRequest* Arena::CreateMaybeMessage< ::flyteidl::service::UserInfoRequest >(Arena* arena) { + return Arena::CreateInternal< ::flyteidl::service::UserInfoRequest >(arena); +} +template<> PROTOBUF_NOINLINE ::flyteidl::service::UserInfoResponse* Arena::CreateMaybeMessage< ::flyteidl::service::UserInfoResponse >(Arena* arena) { + return Arena::CreateInternal< ::flyteidl::service::UserInfoResponse >(arena); +} +} // namespace protobuf +} // namespace google + +// @@protoc_insertion_point(global_scope) +#include diff --git a/flyteidl/gen/pb-cpp/flyteidl/service/identity.pb.h b/flyteidl/gen/pb-cpp/flyteidl/service/identity.pb.h new file mode 100644 index 0000000000..febbcfc087 --- /dev/null +++ b/flyteidl/gen/pb-cpp/flyteidl/service/identity.pb.h @@ -0,0 +1,787 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: flyteidl/service/identity.proto + +#ifndef PROTOBUF_INCLUDED_flyteidl_2fservice_2fidentity_2eproto +#define PROTOBUF_INCLUDED_flyteidl_2fservice_2fidentity_2eproto + +#include +#include + +#include +#if PROTOBUF_VERSION < 3007000 +#error This file was generated by a newer version of protoc which is +#error incompatible with your Protocol Buffer headers. Please update +#error your headers. +#endif +#if 3007000 < PROTOBUF_MIN_PROTOC_VERSION +#error This file was generated by an older version of protoc which is +#error incompatible with your Protocol Buffer headers. Please +#error regenerate this file with a newer version of protoc. +#endif + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include // IWYU pragma: export +#include // IWYU pragma: export +#include +#include "google/api/annotations.pb.h" +#include "protoc-gen-swagger/options/annotations.pb.h" +// @@protoc_insertion_point(includes) +#include +#define PROTOBUF_INTERNAL_EXPORT_flyteidl_2fservice_2fidentity_2eproto + +// Internal implementation detail -- do not use these members. +struct TableStruct_flyteidl_2fservice_2fidentity_2eproto { + static const ::google::protobuf::internal::ParseTableField entries[] + PROTOBUF_SECTION_VARIABLE(protodesc_cold); + static const ::google::protobuf::internal::AuxillaryParseTableField aux[] + PROTOBUF_SECTION_VARIABLE(protodesc_cold); + static const ::google::protobuf::internal::ParseTable schema[2] + PROTOBUF_SECTION_VARIABLE(protodesc_cold); + static const ::google::protobuf::internal::FieldMetadata field_metadata[]; + static const ::google::protobuf::internal::SerializationTable serialization_table[]; + static const ::google::protobuf::uint32 offsets[]; +}; +void AddDescriptors_flyteidl_2fservice_2fidentity_2eproto(); +namespace flyteidl { +namespace service { +class UserInfoRequest; +class UserInfoRequestDefaultTypeInternal; +extern UserInfoRequestDefaultTypeInternal _UserInfoRequest_default_instance_; +class UserInfoResponse; +class UserInfoResponseDefaultTypeInternal; +extern UserInfoResponseDefaultTypeInternal _UserInfoResponse_default_instance_; +} // namespace service +} // namespace flyteidl +namespace google { +namespace protobuf { +template<> ::flyteidl::service::UserInfoRequest* Arena::CreateMaybeMessage<::flyteidl::service::UserInfoRequest>(Arena*); +template<> ::flyteidl::service::UserInfoResponse* Arena::CreateMaybeMessage<::flyteidl::service::UserInfoResponse>(Arena*); +} // namespace protobuf +} // namespace google +namespace flyteidl { +namespace service { + +// =================================================================== + +class UserInfoRequest final : + public ::google::protobuf::Message /* @@protoc_insertion_point(class_definition:flyteidl.service.UserInfoRequest) */ { + public: + UserInfoRequest(); + virtual ~UserInfoRequest(); + + UserInfoRequest(const UserInfoRequest& from); + + inline UserInfoRequest& operator=(const UserInfoRequest& from) { + CopyFrom(from); + return *this; + } + #if LANG_CXX11 + UserInfoRequest(UserInfoRequest&& from) noexcept + : UserInfoRequest() { + *this = ::std::move(from); + } + + inline UserInfoRequest& operator=(UserInfoRequest&& from) noexcept { + if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + #endif + static const ::google::protobuf::Descriptor* descriptor() { + return default_instance().GetDescriptor(); + } + static const UserInfoRequest& default_instance(); + + static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY + static inline const UserInfoRequest* internal_default_instance() { + return reinterpret_cast( + &_UserInfoRequest_default_instance_); + } + static constexpr int kIndexInFileMessages = + 0; + + void Swap(UserInfoRequest* other); + friend void swap(UserInfoRequest& a, UserInfoRequest& b) { + a.Swap(&b); + } + + // implements Message ---------------------------------------------- + + inline UserInfoRequest* New() const final { + return CreateMaybeMessage(nullptr); + } + + UserInfoRequest* New(::google::protobuf::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::google::protobuf::Message& from) final; + void MergeFrom(const ::google::protobuf::Message& from) final; + void CopyFrom(const UserInfoRequest& from); + void MergeFrom(const UserInfoRequest& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + static const char* _InternalParse(const char* begin, const char* end, void* object, ::google::protobuf::internal::ParseContext* ctx); + ::google::protobuf::internal::ParseFunc _ParseFunc() const final { return _InternalParse; } + #else + bool MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) final; + #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + void SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const final; + ::google::protobuf::uint8* InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + void SharedCtor(); + void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(UserInfoRequest* other); + private: + inline ::google::protobuf::Arena* GetArenaNoVirtual() const { + return nullptr; + } + inline void* MaybeArenaPtr() const { + return nullptr; + } + public: + + ::google::protobuf::Metadata GetMetadata() const final; + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + // @@protoc_insertion_point(class_scope:flyteidl.service.UserInfoRequest) + private: + class HasBitSetters; + + ::google::protobuf::internal::InternalMetadataWithArena _internal_metadata_; + mutable ::google::protobuf::internal::CachedSize _cached_size_; + friend struct ::TableStruct_flyteidl_2fservice_2fidentity_2eproto; +}; +// ------------------------------------------------------------------- + +class UserInfoResponse final : + public ::google::protobuf::Message /* @@protoc_insertion_point(class_definition:flyteidl.service.UserInfoResponse) */ { + public: + UserInfoResponse(); + virtual ~UserInfoResponse(); + + UserInfoResponse(const UserInfoResponse& from); + + inline UserInfoResponse& operator=(const UserInfoResponse& from) { + CopyFrom(from); + return *this; + } + #if LANG_CXX11 + UserInfoResponse(UserInfoResponse&& from) noexcept + : UserInfoResponse() { + *this = ::std::move(from); + } + + inline UserInfoResponse& operator=(UserInfoResponse&& from) noexcept { + if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + #endif + static const ::google::protobuf::Descriptor* descriptor() { + return default_instance().GetDescriptor(); + } + static const UserInfoResponse& default_instance(); + + static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY + static inline const UserInfoResponse* internal_default_instance() { + return reinterpret_cast( + &_UserInfoResponse_default_instance_); + } + static constexpr int kIndexInFileMessages = + 1; + + void Swap(UserInfoResponse* other); + friend void swap(UserInfoResponse& a, UserInfoResponse& b) { + a.Swap(&b); + } + + // implements Message ---------------------------------------------- + + inline UserInfoResponse* New() const final { + return CreateMaybeMessage(nullptr); + } + + UserInfoResponse* New(::google::protobuf::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::google::protobuf::Message& from) final; + void MergeFrom(const ::google::protobuf::Message& from) final; + void CopyFrom(const UserInfoResponse& from); + void MergeFrom(const UserInfoResponse& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + static const char* _InternalParse(const char* begin, const char* end, void* object, ::google::protobuf::internal::ParseContext* ctx); + ::google::protobuf::internal::ParseFunc _ParseFunc() const final { return _InternalParse; } + #else + bool MergePartialFromCodedStream( + ::google::protobuf::io::CodedInputStream* input) final; + #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER + void SerializeWithCachedSizes( + ::google::protobuf::io::CodedOutputStream* output) const final; + ::google::protobuf::uint8* InternalSerializeWithCachedSizesToArray( + ::google::protobuf::uint8* target) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + void SharedCtor(); + void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(UserInfoResponse* other); + private: + inline ::google::protobuf::Arena* GetArenaNoVirtual() const { + return nullptr; + } + inline void* MaybeArenaPtr() const { + return nullptr; + } + public: + + ::google::protobuf::Metadata GetMetadata() const final; + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + // string subject = 1; + void clear_subject(); + static const int kSubjectFieldNumber = 1; + const ::std::string& subject() const; + void set_subject(const ::std::string& value); + #if LANG_CXX11 + void set_subject(::std::string&& value); + #endif + void set_subject(const char* value); + void set_subject(const char* value, size_t size); + ::std::string* mutable_subject(); + ::std::string* release_subject(); + void set_allocated_subject(::std::string* subject); + + // string name = 2; + void clear_name(); + static const int kNameFieldNumber = 2; + const ::std::string& name() const; + void set_name(const ::std::string& value); + #if LANG_CXX11 + void set_name(::std::string&& value); + #endif + void set_name(const char* value); + void set_name(const char* value, size_t size); + ::std::string* mutable_name(); + ::std::string* release_name(); + void set_allocated_name(::std::string* name); + + // string preferred_username = 3; + void clear_preferred_username(); + static const int kPreferredUsernameFieldNumber = 3; + const ::std::string& preferred_username() const; + void set_preferred_username(const ::std::string& value); + #if LANG_CXX11 + void set_preferred_username(::std::string&& value); + #endif + void set_preferred_username(const char* value); + void set_preferred_username(const char* value, size_t size); + ::std::string* mutable_preferred_username(); + ::std::string* release_preferred_username(); + void set_allocated_preferred_username(::std::string* preferred_username); + + // string given_name = 4; + void clear_given_name(); + static const int kGivenNameFieldNumber = 4; + const ::std::string& given_name() const; + void set_given_name(const ::std::string& value); + #if LANG_CXX11 + void set_given_name(::std::string&& value); + #endif + void set_given_name(const char* value); + void set_given_name(const char* value, size_t size); + ::std::string* mutable_given_name(); + ::std::string* release_given_name(); + void set_allocated_given_name(::std::string* given_name); + + // string family_name = 5; + void clear_family_name(); + static const int kFamilyNameFieldNumber = 5; + const ::std::string& family_name() const; + void set_family_name(const ::std::string& value); + #if LANG_CXX11 + void set_family_name(::std::string&& value); + #endif + void set_family_name(const char* value); + void set_family_name(const char* value, size_t size); + ::std::string* mutable_family_name(); + ::std::string* release_family_name(); + void set_allocated_family_name(::std::string* family_name); + + // string email = 6; + void clear_email(); + static const int kEmailFieldNumber = 6; + const ::std::string& email() const; + void set_email(const ::std::string& value); + #if LANG_CXX11 + void set_email(::std::string&& value); + #endif + void set_email(const char* value); + void set_email(const char* value, size_t size); + ::std::string* mutable_email(); + ::std::string* release_email(); + void set_allocated_email(::std::string* email); + + // string picture = 7; + void clear_picture(); + static const int kPictureFieldNumber = 7; + const ::std::string& picture() const; + void set_picture(const ::std::string& value); + #if LANG_CXX11 + void set_picture(::std::string&& value); + #endif + void set_picture(const char* value); + void set_picture(const char* value, size_t size); + ::std::string* mutable_picture(); + ::std::string* release_picture(); + void set_allocated_picture(::std::string* picture); + + // @@protoc_insertion_point(class_scope:flyteidl.service.UserInfoResponse) + private: + class HasBitSetters; + + ::google::protobuf::internal::InternalMetadataWithArena _internal_metadata_; + ::google::protobuf::internal::ArenaStringPtr subject_; + ::google::protobuf::internal::ArenaStringPtr name_; + ::google::protobuf::internal::ArenaStringPtr preferred_username_; + ::google::protobuf::internal::ArenaStringPtr given_name_; + ::google::protobuf::internal::ArenaStringPtr family_name_; + ::google::protobuf::internal::ArenaStringPtr email_; + ::google::protobuf::internal::ArenaStringPtr picture_; + mutable ::google::protobuf::internal::CachedSize _cached_size_; + friend struct ::TableStruct_flyteidl_2fservice_2fidentity_2eproto; +}; +// =================================================================== + + +// =================================================================== + +#ifdef __GNUC__ + #pragma GCC diagnostic push + #pragma GCC diagnostic ignored "-Wstrict-aliasing" +#endif // __GNUC__ +// UserInfoRequest + +// ------------------------------------------------------------------- + +// UserInfoResponse + +// string subject = 1; +inline void UserInfoResponse::clear_subject() { + subject_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::subject() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.subject) + return subject_.GetNoArena(); +} +inline void UserInfoResponse::set_subject(const ::std::string& value) { + + subject_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.subject) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_subject(::std::string&& value) { + + subject_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.subject) +} +#endif +inline void UserInfoResponse::set_subject(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + subject_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.subject) +} +inline void UserInfoResponse::set_subject(const char* value, size_t size) { + + subject_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.subject) +} +inline ::std::string* UserInfoResponse::mutable_subject() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.subject) + return subject_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_subject() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.subject) + + return subject_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_subject(::std::string* subject) { + if (subject != nullptr) { + + } else { + + } + subject_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), subject); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.subject) +} + +// string name = 2; +inline void UserInfoResponse::clear_name() { + name_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::name() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.name) + return name_.GetNoArena(); +} +inline void UserInfoResponse::set_name(const ::std::string& value) { + + name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.name) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_name(::std::string&& value) { + + name_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.name) +} +#endif +inline void UserInfoResponse::set_name(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.name) +} +inline void UserInfoResponse::set_name(const char* value, size_t size) { + + name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.name) +} +inline ::std::string* UserInfoResponse::mutable_name() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.name) + return name_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_name() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.name) + + return name_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_name(::std::string* name) { + if (name != nullptr) { + + } else { + + } + name_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), name); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.name) +} + +// string preferred_username = 3; +inline void UserInfoResponse::clear_preferred_username() { + preferred_username_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::preferred_username() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.preferred_username) + return preferred_username_.GetNoArena(); +} +inline void UserInfoResponse::set_preferred_username(const ::std::string& value) { + + preferred_username_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.preferred_username) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_preferred_username(::std::string&& value) { + + preferred_username_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.preferred_username) +} +#endif +inline void UserInfoResponse::set_preferred_username(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + preferred_username_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.preferred_username) +} +inline void UserInfoResponse::set_preferred_username(const char* value, size_t size) { + + preferred_username_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.preferred_username) +} +inline ::std::string* UserInfoResponse::mutable_preferred_username() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.preferred_username) + return preferred_username_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_preferred_username() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.preferred_username) + + return preferred_username_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_preferred_username(::std::string* preferred_username) { + if (preferred_username != nullptr) { + + } else { + + } + preferred_username_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), preferred_username); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.preferred_username) +} + +// string given_name = 4; +inline void UserInfoResponse::clear_given_name() { + given_name_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::given_name() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.given_name) + return given_name_.GetNoArena(); +} +inline void UserInfoResponse::set_given_name(const ::std::string& value) { + + given_name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.given_name) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_given_name(::std::string&& value) { + + given_name_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.given_name) +} +#endif +inline void UserInfoResponse::set_given_name(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + given_name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.given_name) +} +inline void UserInfoResponse::set_given_name(const char* value, size_t size) { + + given_name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.given_name) +} +inline ::std::string* UserInfoResponse::mutable_given_name() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.given_name) + return given_name_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_given_name() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.given_name) + + return given_name_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_given_name(::std::string* given_name) { + if (given_name != nullptr) { + + } else { + + } + given_name_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), given_name); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.given_name) +} + +// string family_name = 5; +inline void UserInfoResponse::clear_family_name() { + family_name_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::family_name() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.family_name) + return family_name_.GetNoArena(); +} +inline void UserInfoResponse::set_family_name(const ::std::string& value) { + + family_name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.family_name) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_family_name(::std::string&& value) { + + family_name_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.family_name) +} +#endif +inline void UserInfoResponse::set_family_name(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + family_name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.family_name) +} +inline void UserInfoResponse::set_family_name(const char* value, size_t size) { + + family_name_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.family_name) +} +inline ::std::string* UserInfoResponse::mutable_family_name() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.family_name) + return family_name_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_family_name() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.family_name) + + return family_name_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_family_name(::std::string* family_name) { + if (family_name != nullptr) { + + } else { + + } + family_name_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), family_name); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.family_name) +} + +// string email = 6; +inline void UserInfoResponse::clear_email() { + email_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::email() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.email) + return email_.GetNoArena(); +} +inline void UserInfoResponse::set_email(const ::std::string& value) { + + email_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.email) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_email(::std::string&& value) { + + email_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.email) +} +#endif +inline void UserInfoResponse::set_email(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + email_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.email) +} +inline void UserInfoResponse::set_email(const char* value, size_t size) { + + email_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.email) +} +inline ::std::string* UserInfoResponse::mutable_email() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.email) + return email_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_email() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.email) + + return email_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_email(::std::string* email) { + if (email != nullptr) { + + } else { + + } + email_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), email); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.email) +} + +// string picture = 7; +inline void UserInfoResponse::clear_picture() { + picture_.ClearToEmptyNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline const ::std::string& UserInfoResponse::picture() const { + // @@protoc_insertion_point(field_get:flyteidl.service.UserInfoResponse.picture) + return picture_.GetNoArena(); +} +inline void UserInfoResponse::set_picture(const ::std::string& value) { + + picture_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), value); + // @@protoc_insertion_point(field_set:flyteidl.service.UserInfoResponse.picture) +} +#if LANG_CXX11 +inline void UserInfoResponse::set_picture(::std::string&& value) { + + picture_.SetNoArena( + &::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); + // @@protoc_insertion_point(field_set_rvalue:flyteidl.service.UserInfoResponse.picture) +} +#endif +inline void UserInfoResponse::set_picture(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + picture_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); + // @@protoc_insertion_point(field_set_char:flyteidl.service.UserInfoResponse.picture) +} +inline void UserInfoResponse::set_picture(const char* value, size_t size) { + + picture_.SetNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), + ::std::string(reinterpret_cast(value), size)); + // @@protoc_insertion_point(field_set_pointer:flyteidl.service.UserInfoResponse.picture) +} +inline ::std::string* UserInfoResponse::mutable_picture() { + + // @@protoc_insertion_point(field_mutable:flyteidl.service.UserInfoResponse.picture) + return picture_.MutableNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline ::std::string* UserInfoResponse::release_picture() { + // @@protoc_insertion_point(field_release:flyteidl.service.UserInfoResponse.picture) + + return picture_.ReleaseNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited()); +} +inline void UserInfoResponse::set_allocated_picture(::std::string* picture) { + if (picture != nullptr) { + + } else { + + } + picture_.SetAllocatedNoArena(&::google::protobuf::internal::GetEmptyStringAlreadyInited(), picture); + // @@protoc_insertion_point(field_set_allocated:flyteidl.service.UserInfoResponse.picture) +} + +#ifdef __GNUC__ + #pragma GCC diagnostic pop +#endif // __GNUC__ +// ------------------------------------------------------------------- + + +// @@protoc_insertion_point(namespace_scope) + +} // namespace service +} // namespace flyteidl + +// @@protoc_insertion_point(global_scope) + +#include +#endif // PROTOBUF_INCLUDED_flyteidl_2fservice_2fidentity_2eproto diff --git a/flyteidl/gen/pb-go/flyteidl/service/auth.pb.go b/flyteidl/gen/pb-go/flyteidl/service/auth.pb.go new file mode 100644 index 0000000000..ed18da67c9 --- /dev/null +++ b/flyteidl/gen/pb-go/flyteidl/service/auth.pb.go @@ -0,0 +1,463 @@ +// Code generated by protoc-gen-go. DO NOT EDIT. +// source: flyteidl/service/auth.proto + +package service + +import ( + context "context" + fmt "fmt" + _ "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/admin" + proto "github.com/golang/protobuf/proto" + _ "github.com/grpc-ecosystem/grpc-gateway/protoc-gen-swagger/options" + _ "google.golang.org/genproto/googleapis/api/annotations" + grpc "google.golang.org/grpc" + codes "google.golang.org/grpc/codes" + status "google.golang.org/grpc/status" + math "math" +) + +// Reference imports to suppress errors if they are not otherwise used. +var _ = proto.Marshal +var _ = fmt.Errorf +var _ = math.Inf + +// This is a compile-time assertion to ensure that this generated file +// is compatible with the proto package it is being compiled against. +// A compilation error at this line likely means your copy of the +// proto package needs to be updated. +const _ = proto.ProtoPackageIsVersion3 // please upgrade the proto package + +type OAuth2MetadataRequest struct { + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *OAuth2MetadataRequest) Reset() { *m = OAuth2MetadataRequest{} } +func (m *OAuth2MetadataRequest) String() string { return proto.CompactTextString(m) } +func (*OAuth2MetadataRequest) ProtoMessage() {} +func (*OAuth2MetadataRequest) Descriptor() ([]byte, []int) { + return fileDescriptor_6eee4a0c193ab842, []int{0} +} + +func (m *OAuth2MetadataRequest) XXX_Unmarshal(b []byte) error { + return xxx_messageInfo_OAuth2MetadataRequest.Unmarshal(m, b) +} +func (m *OAuth2MetadataRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + return xxx_messageInfo_OAuth2MetadataRequest.Marshal(b, m, deterministic) +} +func (m *OAuth2MetadataRequest) XXX_Merge(src proto.Message) { + xxx_messageInfo_OAuth2MetadataRequest.Merge(m, src) +} +func (m *OAuth2MetadataRequest) XXX_Size() int { + return xxx_messageInfo_OAuth2MetadataRequest.Size(m) +} +func (m *OAuth2MetadataRequest) XXX_DiscardUnknown() { + xxx_messageInfo_OAuth2MetadataRequest.DiscardUnknown(m) +} + +var xxx_messageInfo_OAuth2MetadataRequest proto.InternalMessageInfo + +// OAuth2MetadataResponse defines an RFC-Compliant response for /.well-known/oauth-authorization-server metadata +// as defined in https://tools.ietf.org/html/rfc8414 +type OAuth2MetadataResponse struct { + // Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external + // issuer. + Issuer string `protobuf:"bytes,1,opt,name=issuer,proto3" json:"issuer,omitempty"` + // URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are + // supported that use the authorization endpoint. + AuthorizationEndpoint string `protobuf:"bytes,2,opt,name=authorization_endpoint,json=authorizationEndpoint,proto3" json:"authorization_endpoint,omitempty"` + // URL of the authorization server's token endpoint [RFC6749]. + TokenEndpoint string `protobuf:"bytes,3,opt,name=token_endpoint,json=tokenEndpoint,proto3" json:"token_endpoint,omitempty"` + // Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports. + ResponseTypesSupported []string `protobuf:"bytes,4,rep,name=response_types_supported,json=responseTypesSupported,proto3" json:"response_types_supported,omitempty"` + // JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports. + ScopesSupported []string `protobuf:"bytes,5,rep,name=scopes_supported,json=scopesSupported,proto3" json:"scopes_supported,omitempty"` + // JSON array containing a list of client authentication methods supported by this token endpoint. + TokenEndpointAuthMethodsSupported []string `protobuf:"bytes,6,rep,name=token_endpoint_auth_methods_supported,json=tokenEndpointAuthMethodsSupported,proto3" json:"token_endpoint_auth_methods_supported,omitempty"` + // URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the + // client uses to validate signatures from the authorization server. + JwksUri string `protobuf:"bytes,7,opt,name=jwks_uri,json=jwksUri,proto3" json:"jwks_uri,omitempty"` + // JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by + // this authorization server. + CodeChallengeMethodsSupported []string `protobuf:"bytes,8,rep,name=code_challenge_methods_supported,json=codeChallengeMethodsSupported,proto3" json:"code_challenge_methods_supported,omitempty"` + // JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports. + GrantTypesSupported []string `protobuf:"bytes,9,rep,name=grant_types_supported,json=grantTypesSupported,proto3" json:"grant_types_supported,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *OAuth2MetadataResponse) Reset() { *m = OAuth2MetadataResponse{} } +func (m *OAuth2MetadataResponse) String() string { return proto.CompactTextString(m) } +func (*OAuth2MetadataResponse) ProtoMessage() {} +func (*OAuth2MetadataResponse) Descriptor() ([]byte, []int) { + return fileDescriptor_6eee4a0c193ab842, []int{1} +} + +func (m *OAuth2MetadataResponse) XXX_Unmarshal(b []byte) error { + return xxx_messageInfo_OAuth2MetadataResponse.Unmarshal(m, b) +} +func (m *OAuth2MetadataResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + return xxx_messageInfo_OAuth2MetadataResponse.Marshal(b, m, deterministic) +} +func (m *OAuth2MetadataResponse) XXX_Merge(src proto.Message) { + xxx_messageInfo_OAuth2MetadataResponse.Merge(m, src) +} +func (m *OAuth2MetadataResponse) XXX_Size() int { + return xxx_messageInfo_OAuth2MetadataResponse.Size(m) +} +func (m *OAuth2MetadataResponse) XXX_DiscardUnknown() { + xxx_messageInfo_OAuth2MetadataResponse.DiscardUnknown(m) +} + +var xxx_messageInfo_OAuth2MetadataResponse proto.InternalMessageInfo + +func (m *OAuth2MetadataResponse) GetIssuer() string { + if m != nil { + return m.Issuer + } + return "" +} + +func (m *OAuth2MetadataResponse) GetAuthorizationEndpoint() string { + if m != nil { + return m.AuthorizationEndpoint + } + return "" +} + +func (m *OAuth2MetadataResponse) GetTokenEndpoint() string { + if m != nil { + return m.TokenEndpoint + } + return "" +} + +func (m *OAuth2MetadataResponse) GetResponseTypesSupported() []string { + if m != nil { + return m.ResponseTypesSupported + } + return nil +} + +func (m *OAuth2MetadataResponse) GetScopesSupported() []string { + if m != nil { + return m.ScopesSupported + } + return nil +} + +func (m *OAuth2MetadataResponse) GetTokenEndpointAuthMethodsSupported() []string { + if m != nil { + return m.TokenEndpointAuthMethodsSupported + } + return nil +} + +func (m *OAuth2MetadataResponse) GetJwksUri() string { + if m != nil { + return m.JwksUri + } + return "" +} + +func (m *OAuth2MetadataResponse) GetCodeChallengeMethodsSupported() []string { + if m != nil { + return m.CodeChallengeMethodsSupported + } + return nil +} + +func (m *OAuth2MetadataResponse) GetGrantTypesSupported() []string { + if m != nil { + return m.GrantTypesSupported + } + return nil +} + +type PublicClientAuthConfigRequest struct { + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *PublicClientAuthConfigRequest) Reset() { *m = PublicClientAuthConfigRequest{} } +func (m *PublicClientAuthConfigRequest) String() string { return proto.CompactTextString(m) } +func (*PublicClientAuthConfigRequest) ProtoMessage() {} +func (*PublicClientAuthConfigRequest) Descriptor() ([]byte, []int) { + return fileDescriptor_6eee4a0c193ab842, []int{2} +} + +func (m *PublicClientAuthConfigRequest) XXX_Unmarshal(b []byte) error { + return xxx_messageInfo_PublicClientAuthConfigRequest.Unmarshal(m, b) +} +func (m *PublicClientAuthConfigRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + return xxx_messageInfo_PublicClientAuthConfigRequest.Marshal(b, m, deterministic) +} +func (m *PublicClientAuthConfigRequest) XXX_Merge(src proto.Message) { + xxx_messageInfo_PublicClientAuthConfigRequest.Merge(m, src) +} +func (m *PublicClientAuthConfigRequest) XXX_Size() int { + return xxx_messageInfo_PublicClientAuthConfigRequest.Size(m) +} +func (m *PublicClientAuthConfigRequest) XXX_DiscardUnknown() { + xxx_messageInfo_PublicClientAuthConfigRequest.DiscardUnknown(m) +} + +var xxx_messageInfo_PublicClientAuthConfigRequest proto.InternalMessageInfo + +// FlyteClientResponse encapsulates public information that flyte clients (CLIs... etc.) can use to authenticate users. +type PublicClientAuthConfigResponse struct { + // client_id to use when initiating OAuth2 authorization requests. + ClientId string `protobuf:"bytes,1,opt,name=client_id,json=clientId,proto3" json:"client_id,omitempty"` + // redirect uri to use when initiating OAuth2 authorization requests. + RedirectUri string `protobuf:"bytes,2,opt,name=redirect_uri,json=redirectUri,proto3" json:"redirect_uri,omitempty"` + // scopes to request when initiating OAuth2 authorization requests. + Scopes []string `protobuf:"bytes,3,rep,name=scopes,proto3" json:"scopes,omitempty"` + // Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the + // default http `Authorization` header. + AuthorizationMetadataKey string `protobuf:"bytes,4,opt,name=authorization_metadata_key,json=authorizationMetadataKey,proto3" json:"authorization_metadata_key,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *PublicClientAuthConfigResponse) Reset() { *m = PublicClientAuthConfigResponse{} } +func (m *PublicClientAuthConfigResponse) String() string { return proto.CompactTextString(m) } +func (*PublicClientAuthConfigResponse) ProtoMessage() {} +func (*PublicClientAuthConfigResponse) Descriptor() ([]byte, []int) { + return fileDescriptor_6eee4a0c193ab842, []int{3} +} + +func (m *PublicClientAuthConfigResponse) XXX_Unmarshal(b []byte) error { + return xxx_messageInfo_PublicClientAuthConfigResponse.Unmarshal(m, b) +} +func (m *PublicClientAuthConfigResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + return xxx_messageInfo_PublicClientAuthConfigResponse.Marshal(b, m, deterministic) +} +func (m *PublicClientAuthConfigResponse) XXX_Merge(src proto.Message) { + xxx_messageInfo_PublicClientAuthConfigResponse.Merge(m, src) +} +func (m *PublicClientAuthConfigResponse) XXX_Size() int { + return xxx_messageInfo_PublicClientAuthConfigResponse.Size(m) +} +func (m *PublicClientAuthConfigResponse) XXX_DiscardUnknown() { + xxx_messageInfo_PublicClientAuthConfigResponse.DiscardUnknown(m) +} + +var xxx_messageInfo_PublicClientAuthConfigResponse proto.InternalMessageInfo + +func (m *PublicClientAuthConfigResponse) GetClientId() string { + if m != nil { + return m.ClientId + } + return "" +} + +func (m *PublicClientAuthConfigResponse) GetRedirectUri() string { + if m != nil { + return m.RedirectUri + } + return "" +} + +func (m *PublicClientAuthConfigResponse) GetScopes() []string { + if m != nil { + return m.Scopes + } + return nil +} + +func (m *PublicClientAuthConfigResponse) GetAuthorizationMetadataKey() string { + if m != nil { + return m.AuthorizationMetadataKey + } + return "" +} + +func init() { + proto.RegisterType((*OAuth2MetadataRequest)(nil), "flyteidl.service.OAuth2MetadataRequest") + proto.RegisterType((*OAuth2MetadataResponse)(nil), "flyteidl.service.OAuth2MetadataResponse") + proto.RegisterType((*PublicClientAuthConfigRequest)(nil), "flyteidl.service.PublicClientAuthConfigRequest") + proto.RegisterType((*PublicClientAuthConfigResponse)(nil), "flyteidl.service.PublicClientAuthConfigResponse") +} + +func init() { proto.RegisterFile("flyteidl/service/auth.proto", fileDescriptor_6eee4a0c193ab842) } + +var fileDescriptor_6eee4a0c193ab842 = []byte{ + // 805 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0x94, 0x95, 0xcf, 0x8f, 0xdb, 0x44, + 0x14, 0xc7, 0x95, 0xa6, 0xa4, 0x9b, 0xe1, 0x57, 0x71, 0x95, 0xd4, 0xeb, 0xed, 0x16, 0x37, 0x55, + 0xb5, 0xa9, 0x44, 0x6c, 0x58, 0x84, 0x00, 0x89, 0xcb, 0xb2, 0x42, 0x2b, 0x04, 0x85, 0x2a, 0x2d, + 0x12, 0xea, 0xc5, 0x9a, 0x8c, 0x5f, 0xec, 0x69, 0xec, 0x19, 0x33, 0x33, 0x4e, 0x08, 0x47, 0xce, + 0x9c, 0x96, 0xff, 0x85, 0x7f, 0x84, 0x33, 0x37, 0x8e, 0x5c, 0xb9, 0x71, 0x40, 0x9e, 0x19, 0x27, + 0x6b, 0x27, 0xcb, 0x8f, 0xd3, 0xca, 0xf3, 0xf9, 0xce, 0x7b, 0x6f, 0xde, 0xfb, 0xee, 0x0b, 0x3a, + 0x9a, 0x67, 0x6b, 0x05, 0x34, 0xce, 0x42, 0x09, 0x62, 0x49, 0x09, 0x84, 0xb8, 0x54, 0x69, 0x50, + 0x08, 0xae, 0xb8, 0x73, 0xbb, 0x86, 0x81, 0x85, 0xde, 0xbd, 0x84, 0xf3, 0x24, 0x83, 0x10, 0x17, + 0x34, 0xc4, 0x8c, 0x71, 0x85, 0x15, 0xe5, 0x4c, 0x1a, 0xbd, 0x77, 0x6f, 0x13, 0x0c, 0xc7, 0x39, + 0x65, 0x61, 0x21, 0xf8, 0x4b, 0x20, 0xca, 0xd2, 0x60, 0x3f, 0x8d, 0x62, 0x9e, 0x63, 0xca, 0x22, + 0xac, 0x94, 0xa0, 0xb3, 0x52, 0x41, 0x1d, 0xed, 0xb0, 0xa5, 0x57, 0x58, 0x2e, 0x2c, 0x3a, 0x6e, + 0xa1, 0x15, 0x17, 0x8b, 0x79, 0xc6, 0x57, 0x16, 0x8f, 0xaf, 0xc1, 0xbb, 0x39, 0xfc, 0x96, 0x32, + 0xc3, 0x25, 0x23, 0x69, 0x54, 0x64, 0x98, 0x59, 0x85, 0xd7, 0x52, 0xc0, 0x12, 0x58, 0xfd, 0xa2, + 0xfb, 0x6d, 0xf6, 0x3d, 0x90, 0xb2, 0x6a, 0x88, 0xe5, 0x27, 0x2d, 0x9e, 0x63, 0x45, 0x52, 0x3c, + 0xcb, 0x20, 0x12, 0x20, 0x79, 0x29, 0x08, 0x58, 0xe1, 0xc3, 0x96, 0x90, 0xf1, 0x18, 0xa2, 0x76, + 0xb4, 0x87, 0x7b, 0xfa, 0xb1, 0x23, 0x6a, 0x8f, 0x60, 0x09, 0x42, 0x6e, 0xe9, 0x51, 0x8b, 0x12, + 0x9e, 0xe7, 0x1b, 0xf8, 0x8e, 0xfe, 0x43, 0x26, 0x09, 0xb0, 0x89, 0x5c, 0xe1, 0x24, 0x01, 0x11, + 0xf2, 0x42, 0xcf, 0x77, 0x77, 0xd6, 0xa3, 0xbb, 0x68, 0xf0, 0xf5, 0x59, 0xa9, 0xd2, 0xd3, 0x27, + 0xa0, 0x70, 0x8c, 0x15, 0x9e, 0xc2, 0x77, 0x25, 0x48, 0x35, 0xfa, 0xad, 0x8b, 0x86, 0x6d, 0x22, + 0x0b, 0xce, 0x24, 0x38, 0x43, 0xd4, 0xa3, 0x52, 0x96, 0x20, 0xdc, 0x8e, 0xdf, 0x19, 0xf7, 0xa7, + 0xf6, 0xcb, 0xf9, 0x00, 0x0d, 0x2b, 0xd7, 0x71, 0x41, 0x7f, 0xd0, 0x39, 0x22, 0x60, 0x71, 0xc1, + 0x29, 0x53, 0xee, 0x0d, 0xad, 0x1b, 0x34, 0xe8, 0x67, 0x16, 0x3a, 0x8f, 0xd0, 0x1b, 0x8a, 0x2f, + 0xe0, 0x8a, 0xbc, 0xab, 0xe5, 0xaf, 0xeb, 0xd3, 0x8d, 0xec, 0x23, 0xe4, 0x0a, 0x5b, 0x41, 0xa4, + 0xd6, 0x05, 0xc8, 0x48, 0x96, 0x45, 0xc1, 0x85, 0x82, 0xd8, 0xbd, 0xe9, 0x77, 0xc7, 0xfd, 0xe9, + 0xb0, 0xe6, 0xcf, 0x2b, 0xfc, 0xac, 0xa6, 0xce, 0x63, 0x74, 0x5b, 0x12, 0xde, 0xbc, 0xf1, 0x8a, + 0xbe, 0xf1, 0xa6, 0x39, 0xdf, 0x4a, 0x9f, 0xa2, 0x47, 0xcd, 0x5a, 0xa2, 0xaa, 0xe6, 0x28, 0x07, + 0x95, 0xf2, 0xf8, 0xea, 0xfd, 0x9e, 0xbe, 0xff, 0xa0, 0x51, 0x62, 0xd5, 0xad, 0x27, 0x46, 0xb9, + 0x8d, 0x78, 0x88, 0x0e, 0x5e, 0xae, 0x16, 0x32, 0x2a, 0x05, 0x75, 0x6f, 0xe9, 0x77, 0xdd, 0xaa, + 0xbe, 0xbf, 0x11, 0xd4, 0xb9, 0x40, 0x3e, 0xa9, 0x1c, 0x42, 0x52, 0x9c, 0x65, 0xc0, 0x12, 0xd8, + 0x93, 0xe7, 0x40, 0xe7, 0x39, 0xae, 0x74, 0xe7, 0xb5, 0x6c, 0x27, 0xc7, 0x29, 0x1a, 0x24, 0x02, + 0x33, 0xb5, 0xd3, 0x97, 0xbe, 0xbe, 0x7d, 0x47, 0xc3, 0x66, 0x53, 0x46, 0x6f, 0xa3, 0xe3, 0xa7, + 0xe5, 0x2c, 0xa3, 0xe4, 0x3c, 0xa3, 0x60, 0x6a, 0x3f, 0xe7, 0x6c, 0x4e, 0x93, 0xda, 0x00, 0xbf, + 0x74, 0xd0, 0xfd, 0xeb, 0x14, 0xd6, 0x08, 0x47, 0xa8, 0x4f, 0x34, 0x8b, 0x68, 0x6c, 0xbd, 0x70, + 0x60, 0x0e, 0x3e, 0x8f, 0x9d, 0x07, 0xe8, 0x35, 0x01, 0x31, 0x15, 0xd5, 0x6e, 0xa8, 0x1e, 0x6f, + 0x3c, 0xf0, 0x6a, 0x7d, 0x56, 0x35, 0x60, 0x88, 0x7a, 0x66, 0x00, 0x6e, 0x57, 0x17, 0x6a, 0xbf, + 0x9c, 0x4f, 0x90, 0xd7, 0x34, 0x52, 0x6e, 0x2d, 0x18, 0x2d, 0x60, 0xed, 0xde, 0xd4, 0x81, 0xdc, + 0x86, 0xa2, 0xf6, 0xe8, 0x17, 0xb0, 0x3e, 0xfd, 0xab, 0x8b, 0xee, 0xd8, 0x51, 0xe8, 0xb3, 0x67, + 0x66, 0xe9, 0x39, 0x7f, 0x76, 0xd0, 0x5b, 0x17, 0xa0, 0x9a, 0xa6, 0x76, 0x4e, 0x82, 0xf6, 0x76, + 0x0c, 0xf6, 0xfe, 0x43, 0x78, 0xe3, 0x7f, 0x17, 0x9a, 0xb6, 0x8c, 0x7e, 0xea, 0x5c, 0x9e, 0xbd, + 0xf0, 0xbe, 0x9d, 0x82, 0x12, 0x14, 0x96, 0x20, 0x7d, 0xa3, 0xf3, 0x1b, 0x15, 0xfb, 0x55, 0x10, + 0x10, 0x7e, 0xfd, 0xb4, 0xc0, 0x7f, 0x9e, 0x52, 0xe9, 0xd7, 0xbe, 0xf3, 0xa9, 0xf4, 0x31, 0xe3, + 0x6c, 0x9d, 0xf3, 0x52, 0x66, 0x6b, 0x1f, 0x13, 0x02, 0x52, 0xd2, 0x59, 0x06, 0xc1, 0x8f, 0xbf, + 0xfe, 0xfe, 0xf3, 0x8d, 0xc7, 0xce, 0x49, 0x18, 0xac, 0x20, 0xcb, 0x26, 0x0b, 0xc6, 0x57, 0x2c, + 0xe4, 0x55, 0xf0, 0x49, 0x23, 0xc3, 0xc4, 0x64, 0x70, 0xfe, 0xe8, 0xa0, 0xc1, 0x05, 0xa8, 0xab, + 0xb3, 0x34, 0x73, 0x74, 0xc2, 0xdd, 0x27, 0xfd, 0xa3, 0x27, 0xbc, 0x77, 0xff, 0xfb, 0x05, 0xdb, + 0x8b, 0xe2, 0xf2, 0xec, 0x2b, 0xef, 0xcb, 0x6d, 0x2b, 0x0a, 0x2d, 0x37, 0xfb, 0xda, 0x37, 0x5e, + 0xf1, 0x29, 0x9b, 0xf3, 0xff, 0xf9, 0xfc, 0x43, 0xe7, 0x6e, 0x48, 0x74, 0xa6, 0x70, 0xf9, 0x5e, + 0xa8, 0xa3, 0x45, 0x26, 0xda, 0xa7, 0x1f, 0xbf, 0xf8, 0x30, 0xa1, 0x2a, 0x2d, 0x67, 0x01, 0xe1, + 0xb9, 0x41, 0x5c, 0x24, 0xe1, 0x66, 0x65, 0x26, 0xc0, 0xc2, 0x62, 0x36, 0x49, 0x78, 0xd8, 0xfe, + 0xcd, 0x9c, 0xf5, 0xf4, 0x4e, 0x7c, 0xff, 0xef, 0x00, 0x00, 0x00, 0xff, 0xff, 0x77, 0xc8, 0x78, + 0xb9, 0x4e, 0x07, 0x00, 0x00, +} + +// Reference imports to suppress errors if they are not otherwise used. +var _ context.Context +var _ grpc.ClientConn + +// This is a compile-time assertion to ensure that this generated file +// is compatible with the grpc package it is being compiled against. +const _ = grpc.SupportPackageIsVersion4 + +// AuthMetadataServiceClient is the client API for AuthMetadataService service. +// +// For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream. +type AuthMetadataServiceClient interface { + // Anonymously accessible. Retrieves local or external oauth authorization server metadata. + GetOAuth2Metadata(ctx context.Context, in *OAuth2MetadataRequest, opts ...grpc.CallOption) (*OAuth2MetadataResponse, error) + // Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + // requests. + GetPublicClientConfig(ctx context.Context, in *PublicClientAuthConfigRequest, opts ...grpc.CallOption) (*PublicClientAuthConfigResponse, error) +} + +type authMetadataServiceClient struct { + cc *grpc.ClientConn +} + +func NewAuthMetadataServiceClient(cc *grpc.ClientConn) AuthMetadataServiceClient { + return &authMetadataServiceClient{cc} +} + +func (c *authMetadataServiceClient) GetOAuth2Metadata(ctx context.Context, in *OAuth2MetadataRequest, opts ...grpc.CallOption) (*OAuth2MetadataResponse, error) { + out := new(OAuth2MetadataResponse) + err := c.cc.Invoke(ctx, "/flyteidl.service.AuthMetadataService/GetOAuth2Metadata", in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *authMetadataServiceClient) GetPublicClientConfig(ctx context.Context, in *PublicClientAuthConfigRequest, opts ...grpc.CallOption) (*PublicClientAuthConfigResponse, error) { + out := new(PublicClientAuthConfigResponse) + err := c.cc.Invoke(ctx, "/flyteidl.service.AuthMetadataService/GetPublicClientConfig", in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +// AuthMetadataServiceServer is the server API for AuthMetadataService service. +type AuthMetadataServiceServer interface { + // Anonymously accessible. Retrieves local or external oauth authorization server metadata. + GetOAuth2Metadata(context.Context, *OAuth2MetadataRequest) (*OAuth2MetadataResponse, error) + // Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + // requests. + GetPublicClientConfig(context.Context, *PublicClientAuthConfigRequest) (*PublicClientAuthConfigResponse, error) +} + +// UnimplementedAuthMetadataServiceServer can be embedded to have forward compatible implementations. +type UnimplementedAuthMetadataServiceServer struct { +} + +func (*UnimplementedAuthMetadataServiceServer) GetOAuth2Metadata(ctx context.Context, req *OAuth2MetadataRequest) (*OAuth2MetadataResponse, error) { + return nil, status.Errorf(codes.Unimplemented, "method GetOAuth2Metadata not implemented") +} +func (*UnimplementedAuthMetadataServiceServer) GetPublicClientConfig(ctx context.Context, req *PublicClientAuthConfigRequest) (*PublicClientAuthConfigResponse, error) { + return nil, status.Errorf(codes.Unimplemented, "method GetPublicClientConfig not implemented") +} + +func RegisterAuthMetadataServiceServer(s *grpc.Server, srv AuthMetadataServiceServer) { + s.RegisterService(&_AuthMetadataService_serviceDesc, srv) +} + +func _AuthMetadataService_GetOAuth2Metadata_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(OAuth2MetadataRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AuthMetadataServiceServer).GetOAuth2Metadata(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: "/flyteidl.service.AuthMetadataService/GetOAuth2Metadata", + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AuthMetadataServiceServer).GetOAuth2Metadata(ctx, req.(*OAuth2MetadataRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AuthMetadataService_GetPublicClientConfig_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(PublicClientAuthConfigRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AuthMetadataServiceServer).GetPublicClientConfig(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: "/flyteidl.service.AuthMetadataService/GetPublicClientConfig", + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AuthMetadataServiceServer).GetPublicClientConfig(ctx, req.(*PublicClientAuthConfigRequest)) + } + return interceptor(ctx, in, info, handler) +} + +var _AuthMetadataService_serviceDesc = grpc.ServiceDesc{ + ServiceName: "flyteidl.service.AuthMetadataService", + HandlerType: (*AuthMetadataServiceServer)(nil), + Methods: []grpc.MethodDesc{ + { + MethodName: "GetOAuth2Metadata", + Handler: _AuthMetadataService_GetOAuth2Metadata_Handler, + }, + { + MethodName: "GetPublicClientConfig", + Handler: _AuthMetadataService_GetPublicClientConfig_Handler, + }, + }, + Streams: []grpc.StreamDesc{}, + Metadata: "flyteidl/service/auth.proto", +} diff --git a/flyteidl/gen/pb-go/flyteidl/service/auth.pb.gw.go b/flyteidl/gen/pb-go/flyteidl/service/auth.pb.gw.go new file mode 100644 index 0000000000..12d485a16a --- /dev/null +++ b/flyteidl/gen/pb-go/flyteidl/service/auth.pb.gw.go @@ -0,0 +1,140 @@ +// Code generated by protoc-gen-grpc-gateway. DO NOT EDIT. +// source: flyteidl/service/auth.proto + +/* +Package service is a reverse proxy. + +It translates gRPC into RESTful JSON APIs. +*/ +package service + +import ( + "context" + "io" + "net/http" + + "github.com/golang/protobuf/proto" + "github.com/grpc-ecosystem/grpc-gateway/runtime" + "github.com/grpc-ecosystem/grpc-gateway/utilities" + "google.golang.org/grpc" + "google.golang.org/grpc/codes" + "google.golang.org/grpc/grpclog" + "google.golang.org/grpc/status" +) + +var _ codes.Code +var _ io.Reader +var _ status.Status +var _ = runtime.String +var _ = utilities.NewDoubleArray + +func request_AuthMetadataService_GetOAuth2Metadata_0(ctx context.Context, marshaler runtime.Marshaler, client AuthMetadataServiceClient, req *http.Request, pathParams map[string]string) (proto.Message, runtime.ServerMetadata, error) { + var protoReq OAuth2MetadataRequest + var metadata runtime.ServerMetadata + + msg, err := client.GetOAuth2Metadata(ctx, &protoReq, grpc.Header(&metadata.HeaderMD), grpc.Trailer(&metadata.TrailerMD)) + return msg, metadata, err + +} + +func request_AuthMetadataService_GetPublicClientConfig_0(ctx context.Context, marshaler runtime.Marshaler, client AuthMetadataServiceClient, req *http.Request, pathParams map[string]string) (proto.Message, runtime.ServerMetadata, error) { + var protoReq PublicClientAuthConfigRequest + var metadata runtime.ServerMetadata + + msg, err := client.GetPublicClientConfig(ctx, &protoReq, grpc.Header(&metadata.HeaderMD), grpc.Trailer(&metadata.TrailerMD)) + return msg, metadata, err + +} + +// RegisterAuthMetadataServiceHandlerFromEndpoint is same as RegisterAuthMetadataServiceHandler but +// automatically dials to "endpoint" and closes the connection when "ctx" gets done. +func RegisterAuthMetadataServiceHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error) { + conn, err := grpc.Dial(endpoint, opts...) + if err != nil { + return err + } + defer func() { + if err != nil { + if cerr := conn.Close(); cerr != nil { + grpclog.Infof("Failed to close conn to %s: %v", endpoint, cerr) + } + return + } + go func() { + <-ctx.Done() + if cerr := conn.Close(); cerr != nil { + grpclog.Infof("Failed to close conn to %s: %v", endpoint, cerr) + } + }() + }() + + return RegisterAuthMetadataServiceHandler(ctx, mux, conn) +} + +// RegisterAuthMetadataServiceHandler registers the http handlers for service AuthMetadataService to "mux". +// The handlers forward requests to the grpc endpoint over "conn". +func RegisterAuthMetadataServiceHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error { + return RegisterAuthMetadataServiceHandlerClient(ctx, mux, NewAuthMetadataServiceClient(conn)) +} + +// RegisterAuthMetadataServiceHandlerClient registers the http handlers for service AuthMetadataService +// to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "AuthMetadataServiceClient". +// Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "AuthMetadataServiceClient" +// doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in +// "AuthMetadataServiceClient" to call the correct interceptors. +func RegisterAuthMetadataServiceHandlerClient(ctx context.Context, mux *runtime.ServeMux, client AuthMetadataServiceClient) error { + + mux.Handle("GET", pattern_AuthMetadataService_GetOAuth2Metadata_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) { + ctx, cancel := context.WithCancel(req.Context()) + defer cancel() + inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req) + rctx, err := runtime.AnnotateContext(ctx, mux, req) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + resp, md, err := request_AuthMetadataService_GetOAuth2Metadata_0(rctx, inboundMarshaler, client, req, pathParams) + ctx = runtime.NewServerMetadataContext(ctx, md) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + + forward_AuthMetadataService_GetOAuth2Metadata_0(ctx, mux, outboundMarshaler, w, req, resp, mux.GetForwardResponseOptions()...) + + }) + + mux.Handle("GET", pattern_AuthMetadataService_GetPublicClientConfig_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) { + ctx, cancel := context.WithCancel(req.Context()) + defer cancel() + inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req) + rctx, err := runtime.AnnotateContext(ctx, mux, req) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + resp, md, err := request_AuthMetadataService_GetPublicClientConfig_0(rctx, inboundMarshaler, client, req, pathParams) + ctx = runtime.NewServerMetadataContext(ctx, md) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + + forward_AuthMetadataService_GetPublicClientConfig_0(ctx, mux, outboundMarshaler, w, req, resp, mux.GetForwardResponseOptions()...) + + }) + + return nil +} + +var ( + pattern_AuthMetadataService_GetOAuth2Metadata_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0, 2, 1}, []string{".well-known", "oauth-authorization-server"}, "")) + + pattern_AuthMetadataService_GetPublicClientConfig_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0, 2, 1, 2, 2}, []string{"config", "v1", "flyte_client"}, "")) +) + +var ( + forward_AuthMetadataService_GetOAuth2Metadata_0 = runtime.ForwardResponseMessage + + forward_AuthMetadataService_GetPublicClientConfig_0 = runtime.ForwardResponseMessage +) diff --git a/flyteidl/gen/pb-go/flyteidl/service/auth.swagger.json b/flyteidl/gen/pb-go/flyteidl/service/auth.swagger.json new file mode 100644 index 0000000000..0408d9eab4 --- /dev/null +++ b/flyteidl/gen/pb-go/flyteidl/service/auth.swagger.json @@ -0,0 +1,139 @@ +{ + "swagger": "2.0", + "info": { + "title": "flyteidl/service/auth.proto", + "version": "version not set" + }, + "schemes": [ + "http", + "https" + ], + "consumes": [ + "application/json" + ], + "produces": [ + "application/json" + ], + "paths": { + "/.well-known/oauth-authorization-server": { + "get": { + "summary": "Anonymously accessible. Retrieves local or external oauth authorization server metadata.", + "description": "Retrieves OAuth2 authorization server metadata. This endpoint is anonymously accessible.", + "operationId": "GetOAuth2Metadata", + "responses": { + "200": { + "description": "A successful response.", + "schema": { + "$ref": "#/definitions/serviceOAuth2MetadataResponse" + } + } + }, + "tags": [ + "AuthMetadataService" + ] + } + }, + "/config/v1/flyte_client": { + "get": { + "summary": "Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization\nrequests.", + "description": "Retrieves public flyte client info. This endpoint is anonymously accessible.", + "operationId": "GetPublicClientConfig", + "responses": { + "200": { + "description": "A successful response.", + "schema": { + "$ref": "#/definitions/servicePublicClientAuthConfigResponse" + } + } + }, + "tags": [ + "AuthMetadataService" + ] + } + } + }, + "definitions": { + "serviceOAuth2MetadataResponse": { + "type": "object", + "properties": { + "issuer": { + "type": "string", + "description": "Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external\nissuer." + }, + "authorization_endpoint": { + "type": "string", + "description": "URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are\nsupported that use the authorization endpoint." + }, + "token_endpoint": { + "type": "string", + "description": "URL of the authorization server's token endpoint [RFC6749]." + }, + "response_types_supported": { + "type": "array", + "items": { + "type": "string" + }, + "description": "Array containing a list of the OAuth 2.0 \"response_type\" values that this authorization server supports." + }, + "scopes_supported": { + "type": "array", + "items": { + "type": "string" + }, + "description": "JSON array containing a list of the OAuth 2.0 [RFC6749] \"scope\" values that this authorization server supports." + }, + "token_endpoint_auth_methods_supported": { + "type": "array", + "items": { + "type": "string" + }, + "description": "JSON array containing a list of client authentication methods supported by this token endpoint." + }, + "jwks_uri": { + "type": "string", + "description": "URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the\nclient uses to validate signatures from the authorization server." + }, + "code_challenge_methods_supported": { + "type": "array", + "items": { + "type": "string" + }, + "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by\nthis authorization server." + }, + "grant_types_supported": { + "type": "array", + "items": { + "type": "string" + }, + "description": "JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports." + } + }, + "title": "OAuth2MetadataResponse defines an RFC-Compliant response for /.well-known/oauth-authorization-server metadata\nas defined in https://tools.ietf.org/html/rfc8414" + }, + "servicePublicClientAuthConfigResponse": { + "type": "object", + "properties": { + "client_id": { + "type": "string", + "description": "client_id to use when initiating OAuth2 authorization requests." + }, + "redirect_uri": { + "type": "string", + "description": "redirect uri to use when initiating OAuth2 authorization requests." + }, + "scopes": { + "type": "array", + "items": { + "type": "string" + }, + "description": "scopes to request when initiating OAuth2 authorization requests." + }, + "authorization_metadata_key": { + "type": "string", + "description": "Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the\ndefault http `Authorization` header." + } + }, + "description": "FlyteClientResponse encapsulates public information that flyte clients (CLIs... etc.) can use to authenticate users." + } + } +} diff --git a/flyteidl/gen/pb-go/flyteidl/service/identity.pb.go b/flyteidl/gen/pb-go/flyteidl/service/identity.pb.go new file mode 100644 index 0000000000..9b20450806 --- /dev/null +++ b/flyteidl/gen/pb-go/flyteidl/service/identity.pb.go @@ -0,0 +1,271 @@ +// Code generated by protoc-gen-go. DO NOT EDIT. +// source: flyteidl/service/identity.proto + +package service + +import ( + context "context" + fmt "fmt" + proto "github.com/golang/protobuf/proto" + _ "github.com/grpc-ecosystem/grpc-gateway/protoc-gen-swagger/options" + _ "google.golang.org/genproto/googleapis/api/annotations" + grpc "google.golang.org/grpc" + codes "google.golang.org/grpc/codes" + status "google.golang.org/grpc/status" + math "math" +) + +// Reference imports to suppress errors if they are not otherwise used. +var _ = proto.Marshal +var _ = fmt.Errorf +var _ = math.Inf + +// This is a compile-time assertion to ensure that this generated file +// is compatible with the proto package it is being compiled against. +// A compilation error at this line likely means your copy of the +// proto package needs to be updated. +const _ = proto.ProtoPackageIsVersion3 // please upgrade the proto package + +type UserInfoRequest struct { + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *UserInfoRequest) Reset() { *m = UserInfoRequest{} } +func (m *UserInfoRequest) String() string { return proto.CompactTextString(m) } +func (*UserInfoRequest) ProtoMessage() {} +func (*UserInfoRequest) Descriptor() ([]byte, []int) { + return fileDescriptor_0c3f20efbeb1b3f8, []int{0} +} + +func (m *UserInfoRequest) XXX_Unmarshal(b []byte) error { + return xxx_messageInfo_UserInfoRequest.Unmarshal(m, b) +} +func (m *UserInfoRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + return xxx_messageInfo_UserInfoRequest.Marshal(b, m, deterministic) +} +func (m *UserInfoRequest) XXX_Merge(src proto.Message) { + xxx_messageInfo_UserInfoRequest.Merge(m, src) +} +func (m *UserInfoRequest) XXX_Size() int { + return xxx_messageInfo_UserInfoRequest.Size(m) +} +func (m *UserInfoRequest) XXX_DiscardUnknown() { + xxx_messageInfo_UserInfoRequest.DiscardUnknown(m) +} + +var xxx_messageInfo_UserInfoRequest proto.InternalMessageInfo + +// See the OpenID Connect spec at https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse for more information. +type UserInfoResponse struct { + // Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed + // by the Client. + Subject string `protobuf:"bytes,1,opt,name=subject,proto3" json:"subject,omitempty"` + // Full name + Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` + // Shorthand name by which the End-User wishes to be referred to + PreferredUsername string `protobuf:"bytes,3,opt,name=preferred_username,json=preferredUsername,proto3" json:"preferred_username,omitempty"` + // Given name(s) or first name(s) + GivenName string `protobuf:"bytes,4,opt,name=given_name,json=givenName,proto3" json:"given_name,omitempty"` + // Surname(s) or last name(s) + FamilyName string `protobuf:"bytes,5,opt,name=family_name,json=familyName,proto3" json:"family_name,omitempty"` + // Preferred e-mail address + Email string `protobuf:"bytes,6,opt,name=email,proto3" json:"email,omitempty"` + // Profile picture URL + Picture string `protobuf:"bytes,7,opt,name=picture,proto3" json:"picture,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *UserInfoResponse) Reset() { *m = UserInfoResponse{} } +func (m *UserInfoResponse) String() string { return proto.CompactTextString(m) } +func (*UserInfoResponse) ProtoMessage() {} +func (*UserInfoResponse) Descriptor() ([]byte, []int) { + return fileDescriptor_0c3f20efbeb1b3f8, []int{1} +} + +func (m *UserInfoResponse) XXX_Unmarshal(b []byte) error { + return xxx_messageInfo_UserInfoResponse.Unmarshal(m, b) +} +func (m *UserInfoResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + return xxx_messageInfo_UserInfoResponse.Marshal(b, m, deterministic) +} +func (m *UserInfoResponse) XXX_Merge(src proto.Message) { + xxx_messageInfo_UserInfoResponse.Merge(m, src) +} +func (m *UserInfoResponse) XXX_Size() int { + return xxx_messageInfo_UserInfoResponse.Size(m) +} +func (m *UserInfoResponse) XXX_DiscardUnknown() { + xxx_messageInfo_UserInfoResponse.DiscardUnknown(m) +} + +var xxx_messageInfo_UserInfoResponse proto.InternalMessageInfo + +func (m *UserInfoResponse) GetSubject() string { + if m != nil { + return m.Subject + } + return "" +} + +func (m *UserInfoResponse) GetName() string { + if m != nil { + return m.Name + } + return "" +} + +func (m *UserInfoResponse) GetPreferredUsername() string { + if m != nil { + return m.PreferredUsername + } + return "" +} + +func (m *UserInfoResponse) GetGivenName() string { + if m != nil { + return m.GivenName + } + return "" +} + +func (m *UserInfoResponse) GetFamilyName() string { + if m != nil { + return m.FamilyName + } + return "" +} + +func (m *UserInfoResponse) GetEmail() string { + if m != nil { + return m.Email + } + return "" +} + +func (m *UserInfoResponse) GetPicture() string { + if m != nil { + return m.Picture + } + return "" +} + +func init() { + proto.RegisterType((*UserInfoRequest)(nil), "flyteidl.service.UserInfoRequest") + proto.RegisterType((*UserInfoResponse)(nil), "flyteidl.service.UserInfoResponse") +} + +func init() { proto.RegisterFile("flyteidl/service/identity.proto", fileDescriptor_0c3f20efbeb1b3f8) } + +var fileDescriptor_0c3f20efbeb1b3f8 = []byte{ + // 376 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0x7c, 0x92, 0xbf, 0x4e, 0xe3, 0x40, + 0x10, 0xc6, 0xe5, 0xfc, 0xbd, 0xec, 0x15, 0x49, 0x56, 0x57, 0x58, 0xd6, 0x9d, 0xe2, 0x73, 0x71, + 0x4a, 0x71, 0xf6, 0x4a, 0x77, 0x12, 0x88, 0x12, 0xba, 0x34, 0x14, 0x41, 0x69, 0x68, 0xa2, 0xb5, + 0x3d, 0xde, 0x2c, 0xb2, 0x77, 0xcd, 0xee, 0x3a, 0x28, 0x2d, 0x1d, 0x2d, 0xd4, 0x3c, 0x15, 0x0f, + 0x40, 0xc3, 0x83, 0xa0, 0xac, 0xed, 0x20, 0x05, 0x89, 0xca, 0x9e, 0xef, 0xfb, 0x49, 0x33, 0xfb, + 0xcd, 0xa0, 0x59, 0x96, 0xef, 0x0c, 0xf0, 0x34, 0x27, 0x1a, 0xd4, 0x96, 0x27, 0x40, 0x78, 0x0a, + 0xc2, 0x70, 0xb3, 0x8b, 0x4a, 0x25, 0x8d, 0xc4, 0x93, 0x16, 0x88, 0x1a, 0xc0, 0xfb, 0xc9, 0xa4, + 0x64, 0x39, 0x10, 0x5a, 0x72, 0x42, 0x85, 0x90, 0x86, 0x1a, 0x2e, 0x85, 0xae, 0x79, 0xef, 0xaf, + 0xfd, 0x24, 0x21, 0x03, 0x11, 0xea, 0x3b, 0xca, 0x18, 0x28, 0x22, 0x4b, 0x4b, 0x7c, 0xa6, 0x83, + 0x29, 0x1a, 0xaf, 0x34, 0xa8, 0x85, 0xc8, 0xe4, 0x12, 0x6e, 0x2b, 0xd0, 0x26, 0x78, 0x75, 0xd0, + 0xe4, 0x43, 0xd3, 0xa5, 0x14, 0x1a, 0xb0, 0x8b, 0x86, 0xba, 0x8a, 0x6f, 0x20, 0x31, 0xae, 0xe3, + 0x3b, 0xf3, 0xd1, 0xb2, 0x2d, 0x31, 0x46, 0x3d, 0x41, 0x0b, 0x70, 0x3b, 0x56, 0xb6, 0xff, 0x38, + 0x44, 0xb8, 0x54, 0x90, 0x81, 0x52, 0x90, 0xae, 0x2b, 0x0d, 0xca, 0x12, 0x5d, 0x4b, 0x4c, 0x0f, + 0xce, 0xaa, 0x31, 0xf0, 0x2f, 0x84, 0x18, 0xdf, 0x82, 0x58, 0x5b, 0xac, 0x67, 0xb1, 0x91, 0x55, + 0x2e, 0xf7, 0xf6, 0x0c, 0x7d, 0xcf, 0x68, 0xc1, 0xf3, 0x5d, 0xed, 0xf7, 0xad, 0x8f, 0x6a, 0xc9, + 0x02, 0x3f, 0x50, 0x1f, 0x0a, 0xca, 0x73, 0x77, 0x60, 0xad, 0xba, 0xd8, 0x8f, 0x5c, 0xf2, 0xc4, + 0x54, 0x0a, 0xdc, 0x61, 0x3d, 0x72, 0x53, 0xfe, 0x7b, 0x76, 0xd0, 0x78, 0xd1, 0xa4, 0x7c, 0x55, + 0x87, 0x8a, 0x1f, 0x1c, 0xf4, 0xad, 0x7d, 0x35, 0xfe, 0x1d, 0x1d, 0x87, 0x1e, 0x1d, 0xa5, 0xe4, + 0x05, 0x5f, 0x21, 0x75, 0x68, 0xc1, 0xc9, 0xe3, 0xf9, 0xdc, 0xfb, 0xb3, 0x04, 0xa3, 0x38, 0x6c, + 0x41, 0xfb, 0xb4, 0x32, 0x9b, 0x7d, 0xd7, 0x84, 0x1a, 0x48, 0xfd, 0x76, 0xcf, 0x3e, 0x17, 0x99, + 0x8c, 0xee, 0x5f, 0xde, 0x9e, 0x3a, 0x7d, 0xdc, 0x25, 0x05, 0x5c, 0x9c, 0x5d, 0x9f, 0x32, 0x6e, + 0x36, 0x55, 0x1c, 0x25, 0xb2, 0x20, 0xb6, 0x8f, 0x54, 0x8c, 0x1c, 0x2e, 0x85, 0x81, 0x20, 0x65, + 0x1c, 0x32, 0x49, 0x8e, 0x8f, 0x27, 0x1e, 0xd8, 0xb5, 0xfe, 0x7f, 0x0f, 0x00, 0x00, 0xff, 0xff, + 0xfa, 0x09, 0xf9, 0x6a, 0x57, 0x02, 0x00, 0x00, +} + +// Reference imports to suppress errors if they are not otherwise used. +var _ context.Context +var _ grpc.ClientConn + +// This is a compile-time assertion to ensure that this generated file +// is compatible with the grpc package it is being compiled against. +const _ = grpc.SupportPackageIsVersion4 + +// IdentityServiceClient is the client API for IdentityService service. +// +// For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream. +type IdentityServiceClient interface { + // Retrieves user information about the currently logged in user. + UserInfo(ctx context.Context, in *UserInfoRequest, opts ...grpc.CallOption) (*UserInfoResponse, error) +} + +type identityServiceClient struct { + cc *grpc.ClientConn +} + +func NewIdentityServiceClient(cc *grpc.ClientConn) IdentityServiceClient { + return &identityServiceClient{cc} +} + +func (c *identityServiceClient) UserInfo(ctx context.Context, in *UserInfoRequest, opts ...grpc.CallOption) (*UserInfoResponse, error) { + out := new(UserInfoResponse) + err := c.cc.Invoke(ctx, "/flyteidl.service.IdentityService/UserInfo", in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +// IdentityServiceServer is the server API for IdentityService service. +type IdentityServiceServer interface { + // Retrieves user information about the currently logged in user. + UserInfo(context.Context, *UserInfoRequest) (*UserInfoResponse, error) +} + +// UnimplementedIdentityServiceServer can be embedded to have forward compatible implementations. +type UnimplementedIdentityServiceServer struct { +} + +func (*UnimplementedIdentityServiceServer) UserInfo(ctx context.Context, req *UserInfoRequest) (*UserInfoResponse, error) { + return nil, status.Errorf(codes.Unimplemented, "method UserInfo not implemented") +} + +func RegisterIdentityServiceServer(s *grpc.Server, srv IdentityServiceServer) { + s.RegisterService(&_IdentityService_serviceDesc, srv) +} + +func _IdentityService_UserInfo_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(UserInfoRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(IdentityServiceServer).UserInfo(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: "/flyteidl.service.IdentityService/UserInfo", + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(IdentityServiceServer).UserInfo(ctx, req.(*UserInfoRequest)) + } + return interceptor(ctx, in, info, handler) +} + +var _IdentityService_serviceDesc = grpc.ServiceDesc{ + ServiceName: "flyteidl.service.IdentityService", + HandlerType: (*IdentityServiceServer)(nil), + Methods: []grpc.MethodDesc{ + { + MethodName: "UserInfo", + Handler: _IdentityService_UserInfo_Handler, + }, + }, + Streams: []grpc.StreamDesc{}, + Metadata: "flyteidl/service/identity.proto", +} diff --git a/flyteidl/gen/pb-go/flyteidl/service/identity.pb.gw.go b/flyteidl/gen/pb-go/flyteidl/service/identity.pb.gw.go new file mode 100644 index 0000000000..d3ad8ae43f --- /dev/null +++ b/flyteidl/gen/pb-go/flyteidl/service/identity.pb.gw.go @@ -0,0 +1,107 @@ +// Code generated by protoc-gen-grpc-gateway. DO NOT EDIT. +// source: flyteidl/service/identity.proto + +/* +Package service is a reverse proxy. + +It translates gRPC into RESTful JSON APIs. +*/ +package service + +import ( + "context" + "io" + "net/http" + + "github.com/golang/protobuf/proto" + "github.com/grpc-ecosystem/grpc-gateway/runtime" + "github.com/grpc-ecosystem/grpc-gateway/utilities" + "google.golang.org/grpc" + "google.golang.org/grpc/codes" + "google.golang.org/grpc/grpclog" + "google.golang.org/grpc/status" +) + +var _ codes.Code +var _ io.Reader +var _ status.Status +var _ = runtime.String +var _ = utilities.NewDoubleArray + +func request_IdentityService_UserInfo_0(ctx context.Context, marshaler runtime.Marshaler, client IdentityServiceClient, req *http.Request, pathParams map[string]string) (proto.Message, runtime.ServerMetadata, error) { + var protoReq UserInfoRequest + var metadata runtime.ServerMetadata + + msg, err := client.UserInfo(ctx, &protoReq, grpc.Header(&metadata.HeaderMD), grpc.Trailer(&metadata.TrailerMD)) + return msg, metadata, err + +} + +// RegisterIdentityServiceHandlerFromEndpoint is same as RegisterIdentityServiceHandler but +// automatically dials to "endpoint" and closes the connection when "ctx" gets done. +func RegisterIdentityServiceHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error) { + conn, err := grpc.Dial(endpoint, opts...) + if err != nil { + return err + } + defer func() { + if err != nil { + if cerr := conn.Close(); cerr != nil { + grpclog.Infof("Failed to close conn to %s: %v", endpoint, cerr) + } + return + } + go func() { + <-ctx.Done() + if cerr := conn.Close(); cerr != nil { + grpclog.Infof("Failed to close conn to %s: %v", endpoint, cerr) + } + }() + }() + + return RegisterIdentityServiceHandler(ctx, mux, conn) +} + +// RegisterIdentityServiceHandler registers the http handlers for service IdentityService to "mux". +// The handlers forward requests to the grpc endpoint over "conn". +func RegisterIdentityServiceHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error { + return RegisterIdentityServiceHandlerClient(ctx, mux, NewIdentityServiceClient(conn)) +} + +// RegisterIdentityServiceHandlerClient registers the http handlers for service IdentityService +// to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "IdentityServiceClient". +// Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "IdentityServiceClient" +// doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in +// "IdentityServiceClient" to call the correct interceptors. +func RegisterIdentityServiceHandlerClient(ctx context.Context, mux *runtime.ServeMux, client IdentityServiceClient) error { + + mux.Handle("GET", pattern_IdentityService_UserInfo_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) { + ctx, cancel := context.WithCancel(req.Context()) + defer cancel() + inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req) + rctx, err := runtime.AnnotateContext(ctx, mux, req) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + resp, md, err := request_IdentityService_UserInfo_0(rctx, inboundMarshaler, client, req, pathParams) + ctx = runtime.NewServerMetadataContext(ctx, md) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + + forward_IdentityService_UserInfo_0(ctx, mux, outboundMarshaler, w, req, resp, mux.GetForwardResponseOptions()...) + + }) + + return nil +} + +var ( + pattern_IdentityService_UserInfo_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0}, []string{"me"}, "")) +) + +var ( + forward_IdentityService_UserInfo_0 = runtime.ForwardResponseMessage +) diff --git a/flyteidl/gen/pb-go/flyteidl/service/identity.swagger.json b/flyteidl/gen/pb-go/flyteidl/service/identity.swagger.json new file mode 100644 index 0000000000..f7c66fccb5 --- /dev/null +++ b/flyteidl/gen/pb-go/flyteidl/service/identity.swagger.json @@ -0,0 +1,73 @@ +{ + "swagger": "2.0", + "info": { + "title": "flyteidl/service/identity.proto", + "version": "version not set" + }, + "schemes": [ + "http", + "https" + ], + "consumes": [ + "application/json" + ], + "produces": [ + "application/json" + ], + "paths": { + "/me": { + "get": { + "summary": "Retrieves user information about the currently logged in user.", + "description": "Retrieves authenticated identity info.", + "operationId": "UserInfo", + "responses": { + "200": { + "description": "A successful response.", + "schema": { + "$ref": "#/definitions/serviceUserInfoResponse" + } + } + }, + "tags": [ + "IdentityService" + ] + } + } + }, + "definitions": { + "serviceUserInfoResponse": { + "type": "object", + "properties": { + "subject": { + "type": "string", + "description": "Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed\nby the Client." + }, + "name": { + "type": "string", + "title": "Full name" + }, + "preferred_username": { + "type": "string", + "title": "Shorthand name by which the End-User wishes to be referred to" + }, + "given_name": { + "type": "string", + "title": "Given name(s) or first name(s)" + }, + "family_name": { + "type": "string", + "title": "Surname(s) or last name(s)" + }, + "email": { + "type": "string", + "title": "Preferred e-mail address" + }, + "picture": { + "type": "string", + "title": "Profile picture URL" + } + }, + "description": "See the OpenID Connect spec at https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse for more information." + } + } +} diff --git a/flyteidl/gen/pb-java/flyteidl/service/Auth.java b/flyteidl/gen/pb-java/flyteidl/service/Auth.java new file mode 100644 index 0000000000..224a6da643 --- /dev/null +++ b/flyteidl/gen/pb-java/flyteidl/service/Auth.java @@ -0,0 +1,4643 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: flyteidl/service/auth.proto + +package flyteidl.service; + +public final class Auth { + private Auth() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + public interface OAuth2MetadataRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:flyteidl.service.OAuth2MetadataRequest) + com.google.protobuf.MessageOrBuilder { + } + /** + * Protobuf type {@code flyteidl.service.OAuth2MetadataRequest} + */ + public static final class OAuth2MetadataRequest extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:flyteidl.service.OAuth2MetadataRequest) + OAuth2MetadataRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use OAuth2MetadataRequest.newBuilder() to construct. + private OAuth2MetadataRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private OAuth2MetadataRequest() { + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + private OAuth2MetadataRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.OAuth2MetadataRequest.class, flyteidl.service.Auth.OAuth2MetadataRequest.Builder.class); + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof flyteidl.service.Auth.OAuth2MetadataRequest)) { + return super.equals(obj); + } + flyteidl.service.Auth.OAuth2MetadataRequest other = (flyteidl.service.Auth.OAuth2MetadataRequest) obj; + + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.OAuth2MetadataRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(flyteidl.service.Auth.OAuth2MetadataRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * Protobuf type {@code flyteidl.service.OAuth2MetadataRequest} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:flyteidl.service.OAuth2MetadataRequest) + flyteidl.service.Auth.OAuth2MetadataRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.OAuth2MetadataRequest.class, flyteidl.service.Auth.OAuth2MetadataRequest.Builder.class); + } + + // Construct using flyteidl.service.Auth.OAuth2MetadataRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } + } + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataRequest_descriptor; + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataRequest getDefaultInstanceForType() { + return flyteidl.service.Auth.OAuth2MetadataRequest.getDefaultInstance(); + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataRequest build() { + flyteidl.service.Auth.OAuth2MetadataRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataRequest buildPartial() { + flyteidl.service.Auth.OAuth2MetadataRequest result = new flyteidl.service.Auth.OAuth2MetadataRequest(this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof flyteidl.service.Auth.OAuth2MetadataRequest) { + return mergeFrom((flyteidl.service.Auth.OAuth2MetadataRequest)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(flyteidl.service.Auth.OAuth2MetadataRequest other) { + if (other == flyteidl.service.Auth.OAuth2MetadataRequest.getDefaultInstance()) return this; + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + flyteidl.service.Auth.OAuth2MetadataRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (flyteidl.service.Auth.OAuth2MetadataRequest) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:flyteidl.service.OAuth2MetadataRequest) + } + + // @@protoc_insertion_point(class_scope:flyteidl.service.OAuth2MetadataRequest) + private static final flyteidl.service.Auth.OAuth2MetadataRequest DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new flyteidl.service.Auth.OAuth2MetadataRequest(); + } + + public static flyteidl.service.Auth.OAuth2MetadataRequest getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public OAuth2MetadataRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new OAuth2MetadataRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataRequest getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + + } + + public interface OAuth2MetadataResponseOrBuilder extends + // @@protoc_insertion_point(interface_extends:flyteidl.service.OAuth2MetadataResponse) + com.google.protobuf.MessageOrBuilder { + + /** + *

+     * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+     * issuer.
+     * 
+ * + * string issuer = 1; + */ + java.lang.String getIssuer(); + /** + *
+     * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+     * issuer.
+     * 
+ * + * string issuer = 1; + */ + com.google.protobuf.ByteString + getIssuerBytes(); + + /** + *
+     * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+     * supported that use the authorization endpoint.
+     * 
+ * + * string authorization_endpoint = 2; + */ + java.lang.String getAuthorizationEndpoint(); + /** + *
+     * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+     * supported that use the authorization endpoint.
+     * 
+ * + * string authorization_endpoint = 2; + */ + com.google.protobuf.ByteString + getAuthorizationEndpointBytes(); + + /** + *
+     * URL of the authorization server's token endpoint [RFC6749].
+     * 
+ * + * string token_endpoint = 3; + */ + java.lang.String getTokenEndpoint(); + /** + *
+     * URL of the authorization server's token endpoint [RFC6749].
+     * 
+ * + * string token_endpoint = 3; + */ + com.google.protobuf.ByteString + getTokenEndpointBytes(); + + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + java.util.List + getResponseTypesSupportedList(); + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + int getResponseTypesSupportedCount(); + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + java.lang.String getResponseTypesSupported(int index); + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + com.google.protobuf.ByteString + getResponseTypesSupportedBytes(int index); + + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + java.util.List + getScopesSupportedList(); + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + int getScopesSupportedCount(); + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + java.lang.String getScopesSupported(int index); + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + com.google.protobuf.ByteString + getScopesSupportedBytes(int index); + + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + java.util.List + getTokenEndpointAuthMethodsSupportedList(); + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + int getTokenEndpointAuthMethodsSupportedCount(); + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + java.lang.String getTokenEndpointAuthMethodsSupported(int index); + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + com.google.protobuf.ByteString + getTokenEndpointAuthMethodsSupportedBytes(int index); + + /** + *
+     * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+     * client uses to validate signatures from the authorization server.
+     * 
+ * + * string jwks_uri = 7; + */ + java.lang.String getJwksUri(); + /** + *
+     * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+     * client uses to validate signatures from the authorization server.
+     * 
+ * + * string jwks_uri = 7; + */ + com.google.protobuf.ByteString + getJwksUriBytes(); + + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + java.util.List + getCodeChallengeMethodsSupportedList(); + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + int getCodeChallengeMethodsSupportedCount(); + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + java.lang.String getCodeChallengeMethodsSupported(int index); + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + com.google.protobuf.ByteString + getCodeChallengeMethodsSupportedBytes(int index); + + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + java.util.List + getGrantTypesSupportedList(); + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + int getGrantTypesSupportedCount(); + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + java.lang.String getGrantTypesSupported(int index); + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + com.google.protobuf.ByteString + getGrantTypesSupportedBytes(int index); + } + /** + *
+   * OAuth2MetadataResponse defines an RFC-Compliant response for /.well-known/oauth-authorization-server metadata
+   * as defined in https://tools.ietf.org/html/rfc8414
+   * 
+ * + * Protobuf type {@code flyteidl.service.OAuth2MetadataResponse} + */ + public static final class OAuth2MetadataResponse extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:flyteidl.service.OAuth2MetadataResponse) + OAuth2MetadataResponseOrBuilder { + private static final long serialVersionUID = 0L; + // Use OAuth2MetadataResponse.newBuilder() to construct. + private OAuth2MetadataResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private OAuth2MetadataResponse() { + issuer_ = ""; + authorizationEndpoint_ = ""; + tokenEndpoint_ = ""; + responseTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + scopesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + tokenEndpointAuthMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + jwksUri_ = ""; + codeChallengeMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + grantTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + private OAuth2MetadataResponse( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + + issuer_ = s; + break; + } + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + + authorizationEndpoint_ = s; + break; + } + case 26: { + java.lang.String s = input.readStringRequireUtf8(); + + tokenEndpoint_ = s; + break; + } + case 34: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000008) != 0)) { + responseTypesSupported_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000008; + } + responseTypesSupported_.add(s); + break; + } + case 42: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000010) != 0)) { + scopesSupported_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000010; + } + scopesSupported_.add(s); + break; + } + case 50: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000020) != 0)) { + tokenEndpointAuthMethodsSupported_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000020; + } + tokenEndpointAuthMethodsSupported_.add(s); + break; + } + case 58: { + java.lang.String s = input.readStringRequireUtf8(); + + jwksUri_ = s; + break; + } + case 66: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000080) != 0)) { + codeChallengeMethodsSupported_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000080; + } + codeChallengeMethodsSupported_.add(s); + break; + } + case 74: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000100) != 0)) { + grantTypesSupported_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000100; + } + grantTypesSupported_.add(s); + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000008) != 0)) { + responseTypesSupported_ = responseTypesSupported_.getUnmodifiableView(); + } + if (((mutable_bitField0_ & 0x00000010) != 0)) { + scopesSupported_ = scopesSupported_.getUnmodifiableView(); + } + if (((mutable_bitField0_ & 0x00000020) != 0)) { + tokenEndpointAuthMethodsSupported_ = tokenEndpointAuthMethodsSupported_.getUnmodifiableView(); + } + if (((mutable_bitField0_ & 0x00000080) != 0)) { + codeChallengeMethodsSupported_ = codeChallengeMethodsSupported_.getUnmodifiableView(); + } + if (((mutable_bitField0_ & 0x00000100) != 0)) { + grantTypesSupported_ = grantTypesSupported_.getUnmodifiableView(); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.OAuth2MetadataResponse.class, flyteidl.service.Auth.OAuth2MetadataResponse.Builder.class); + } + + private int bitField0_; + public static final int ISSUER_FIELD_NUMBER = 1; + private volatile java.lang.Object issuer_; + /** + *
+     * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+     * issuer.
+     * 
+ * + * string issuer = 1; + */ + public java.lang.String getIssuer() { + java.lang.Object ref = issuer_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + issuer_ = s; + return s; + } + } + /** + *
+     * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+     * issuer.
+     * 
+ * + * string issuer = 1; + */ + public com.google.protobuf.ByteString + getIssuerBytes() { + java.lang.Object ref = issuer_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + issuer_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int AUTHORIZATION_ENDPOINT_FIELD_NUMBER = 2; + private volatile java.lang.Object authorizationEndpoint_; + /** + *
+     * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+     * supported that use the authorization endpoint.
+     * 
+ * + * string authorization_endpoint = 2; + */ + public java.lang.String getAuthorizationEndpoint() { + java.lang.Object ref = authorizationEndpoint_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + authorizationEndpoint_ = s; + return s; + } + } + /** + *
+     * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+     * supported that use the authorization endpoint.
+     * 
+ * + * string authorization_endpoint = 2; + */ + public com.google.protobuf.ByteString + getAuthorizationEndpointBytes() { + java.lang.Object ref = authorizationEndpoint_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + authorizationEndpoint_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int TOKEN_ENDPOINT_FIELD_NUMBER = 3; + private volatile java.lang.Object tokenEndpoint_; + /** + *
+     * URL of the authorization server's token endpoint [RFC6749].
+     * 
+ * + * string token_endpoint = 3; + */ + public java.lang.String getTokenEndpoint() { + java.lang.Object ref = tokenEndpoint_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + tokenEndpoint_ = s; + return s; + } + } + /** + *
+     * URL of the authorization server's token endpoint [RFC6749].
+     * 
+ * + * string token_endpoint = 3; + */ + public com.google.protobuf.ByteString + getTokenEndpointBytes() { + java.lang.Object ref = tokenEndpoint_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + tokenEndpoint_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int RESPONSE_TYPES_SUPPORTED_FIELD_NUMBER = 4; + private com.google.protobuf.LazyStringList responseTypesSupported_; + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + public com.google.protobuf.ProtocolStringList + getResponseTypesSupportedList() { + return responseTypesSupported_; + } + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + public int getResponseTypesSupportedCount() { + return responseTypesSupported_.size(); + } + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + public java.lang.String getResponseTypesSupported(int index) { + return responseTypesSupported_.get(index); + } + /** + *
+     * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+     * 
+ * + * repeated string response_types_supported = 4; + */ + public com.google.protobuf.ByteString + getResponseTypesSupportedBytes(int index) { + return responseTypesSupported_.getByteString(index); + } + + public static final int SCOPES_SUPPORTED_FIELD_NUMBER = 5; + private com.google.protobuf.LazyStringList scopesSupported_; + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + public com.google.protobuf.ProtocolStringList + getScopesSupportedList() { + return scopesSupported_; + } + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + public int getScopesSupportedCount() { + return scopesSupported_.size(); + } + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + public java.lang.String getScopesSupported(int index) { + return scopesSupported_.get(index); + } + /** + *
+     * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+     * 
+ * + * repeated string scopes_supported = 5; + */ + public com.google.protobuf.ByteString + getScopesSupportedBytes(int index) { + return scopesSupported_.getByteString(index); + } + + public static final int TOKEN_ENDPOINT_AUTH_METHODS_SUPPORTED_FIELD_NUMBER = 6; + private com.google.protobuf.LazyStringList tokenEndpointAuthMethodsSupported_; + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public com.google.protobuf.ProtocolStringList + getTokenEndpointAuthMethodsSupportedList() { + return tokenEndpointAuthMethodsSupported_; + } + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public int getTokenEndpointAuthMethodsSupportedCount() { + return tokenEndpointAuthMethodsSupported_.size(); + } + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public java.lang.String getTokenEndpointAuthMethodsSupported(int index) { + return tokenEndpointAuthMethodsSupported_.get(index); + } + /** + *
+     * JSON array containing a list of client authentication methods supported by this token endpoint.
+     * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public com.google.protobuf.ByteString + getTokenEndpointAuthMethodsSupportedBytes(int index) { + return tokenEndpointAuthMethodsSupported_.getByteString(index); + } + + public static final int JWKS_URI_FIELD_NUMBER = 7; + private volatile java.lang.Object jwksUri_; + /** + *
+     * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+     * client uses to validate signatures from the authorization server.
+     * 
+ * + * string jwks_uri = 7; + */ + public java.lang.String getJwksUri() { + java.lang.Object ref = jwksUri_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + jwksUri_ = s; + return s; + } + } + /** + *
+     * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+     * client uses to validate signatures from the authorization server.
+     * 
+ * + * string jwks_uri = 7; + */ + public com.google.protobuf.ByteString + getJwksUriBytes() { + java.lang.Object ref = jwksUri_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + jwksUri_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CODE_CHALLENGE_METHODS_SUPPORTED_FIELD_NUMBER = 8; + private com.google.protobuf.LazyStringList codeChallengeMethodsSupported_; + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public com.google.protobuf.ProtocolStringList + getCodeChallengeMethodsSupportedList() { + return codeChallengeMethodsSupported_; + } + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public int getCodeChallengeMethodsSupportedCount() { + return codeChallengeMethodsSupported_.size(); + } + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public java.lang.String getCodeChallengeMethodsSupported(int index) { + return codeChallengeMethodsSupported_.get(index); + } + /** + *
+     * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+     * this authorization server.
+     * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public com.google.protobuf.ByteString + getCodeChallengeMethodsSupportedBytes(int index) { + return codeChallengeMethodsSupported_.getByteString(index); + } + + public static final int GRANT_TYPES_SUPPORTED_FIELD_NUMBER = 9; + private com.google.protobuf.LazyStringList grantTypesSupported_; + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + public com.google.protobuf.ProtocolStringList + getGrantTypesSupportedList() { + return grantTypesSupported_; + } + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + public int getGrantTypesSupportedCount() { + return grantTypesSupported_.size(); + } + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + public java.lang.String getGrantTypesSupported(int index) { + return grantTypesSupported_.get(index); + } + /** + *
+     * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+     * 
+ * + * repeated string grant_types_supported = 9; + */ + public com.google.protobuf.ByteString + getGrantTypesSupportedBytes(int index) { + return grantTypesSupported_.getByteString(index); + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (!getIssuerBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, issuer_); + } + if (!getAuthorizationEndpointBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, authorizationEndpoint_); + } + if (!getTokenEndpointBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, tokenEndpoint_); + } + for (int i = 0; i < responseTypesSupported_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, responseTypesSupported_.getRaw(i)); + } + for (int i = 0; i < scopesSupported_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 5, scopesSupported_.getRaw(i)); + } + for (int i = 0; i < tokenEndpointAuthMethodsSupported_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 6, tokenEndpointAuthMethodsSupported_.getRaw(i)); + } + if (!getJwksUriBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 7, jwksUri_); + } + for (int i = 0; i < codeChallengeMethodsSupported_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 8, codeChallengeMethodsSupported_.getRaw(i)); + } + for (int i = 0; i < grantTypesSupported_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 9, grantTypesSupported_.getRaw(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!getIssuerBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, issuer_); + } + if (!getAuthorizationEndpointBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, authorizationEndpoint_); + } + if (!getTokenEndpointBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, tokenEndpoint_); + } + { + int dataSize = 0; + for (int i = 0; i < responseTypesSupported_.size(); i++) { + dataSize += computeStringSizeNoTag(responseTypesSupported_.getRaw(i)); + } + size += dataSize; + size += 1 * getResponseTypesSupportedList().size(); + } + { + int dataSize = 0; + for (int i = 0; i < scopesSupported_.size(); i++) { + dataSize += computeStringSizeNoTag(scopesSupported_.getRaw(i)); + } + size += dataSize; + size += 1 * getScopesSupportedList().size(); + } + { + int dataSize = 0; + for (int i = 0; i < tokenEndpointAuthMethodsSupported_.size(); i++) { + dataSize += computeStringSizeNoTag(tokenEndpointAuthMethodsSupported_.getRaw(i)); + } + size += dataSize; + size += 1 * getTokenEndpointAuthMethodsSupportedList().size(); + } + if (!getJwksUriBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(7, jwksUri_); + } + { + int dataSize = 0; + for (int i = 0; i < codeChallengeMethodsSupported_.size(); i++) { + dataSize += computeStringSizeNoTag(codeChallengeMethodsSupported_.getRaw(i)); + } + size += dataSize; + size += 1 * getCodeChallengeMethodsSupportedList().size(); + } + { + int dataSize = 0; + for (int i = 0; i < grantTypesSupported_.size(); i++) { + dataSize += computeStringSizeNoTag(grantTypesSupported_.getRaw(i)); + } + size += dataSize; + size += 1 * getGrantTypesSupportedList().size(); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof flyteidl.service.Auth.OAuth2MetadataResponse)) { + return super.equals(obj); + } + flyteidl.service.Auth.OAuth2MetadataResponse other = (flyteidl.service.Auth.OAuth2MetadataResponse) obj; + + if (!getIssuer() + .equals(other.getIssuer())) return false; + if (!getAuthorizationEndpoint() + .equals(other.getAuthorizationEndpoint())) return false; + if (!getTokenEndpoint() + .equals(other.getTokenEndpoint())) return false; + if (!getResponseTypesSupportedList() + .equals(other.getResponseTypesSupportedList())) return false; + if (!getScopesSupportedList() + .equals(other.getScopesSupportedList())) return false; + if (!getTokenEndpointAuthMethodsSupportedList() + .equals(other.getTokenEndpointAuthMethodsSupportedList())) return false; + if (!getJwksUri() + .equals(other.getJwksUri())) return false; + if (!getCodeChallengeMethodsSupportedList() + .equals(other.getCodeChallengeMethodsSupportedList())) return false; + if (!getGrantTypesSupportedList() + .equals(other.getGrantTypesSupportedList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + ISSUER_FIELD_NUMBER; + hash = (53 * hash) + getIssuer().hashCode(); + hash = (37 * hash) + AUTHORIZATION_ENDPOINT_FIELD_NUMBER; + hash = (53 * hash) + getAuthorizationEndpoint().hashCode(); + hash = (37 * hash) + TOKEN_ENDPOINT_FIELD_NUMBER; + hash = (53 * hash) + getTokenEndpoint().hashCode(); + if (getResponseTypesSupportedCount() > 0) { + hash = (37 * hash) + RESPONSE_TYPES_SUPPORTED_FIELD_NUMBER; + hash = (53 * hash) + getResponseTypesSupportedList().hashCode(); + } + if (getScopesSupportedCount() > 0) { + hash = (37 * hash) + SCOPES_SUPPORTED_FIELD_NUMBER; + hash = (53 * hash) + getScopesSupportedList().hashCode(); + } + if (getTokenEndpointAuthMethodsSupportedCount() > 0) { + hash = (37 * hash) + TOKEN_ENDPOINT_AUTH_METHODS_SUPPORTED_FIELD_NUMBER; + hash = (53 * hash) + getTokenEndpointAuthMethodsSupportedList().hashCode(); + } + hash = (37 * hash) + JWKS_URI_FIELD_NUMBER; + hash = (53 * hash) + getJwksUri().hashCode(); + if (getCodeChallengeMethodsSupportedCount() > 0) { + hash = (37 * hash) + CODE_CHALLENGE_METHODS_SUPPORTED_FIELD_NUMBER; + hash = (53 * hash) + getCodeChallengeMethodsSupportedList().hashCode(); + } + if (getGrantTypesSupportedCount() > 0) { + hash = (37 * hash) + GRANT_TYPES_SUPPORTED_FIELD_NUMBER; + hash = (53 * hash) + getGrantTypesSupportedList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.OAuth2MetadataResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(flyteidl.service.Auth.OAuth2MetadataResponse prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + *
+     * OAuth2MetadataResponse defines an RFC-Compliant response for /.well-known/oauth-authorization-server metadata
+     * as defined in https://tools.ietf.org/html/rfc8414
+     * 
+ * + * Protobuf type {@code flyteidl.service.OAuth2MetadataResponse} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:flyteidl.service.OAuth2MetadataResponse) + flyteidl.service.Auth.OAuth2MetadataResponseOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.OAuth2MetadataResponse.class, flyteidl.service.Auth.OAuth2MetadataResponse.Builder.class); + } + + // Construct using flyteidl.service.Auth.OAuth2MetadataResponse.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } + } + @java.lang.Override + public Builder clear() { + super.clear(); + issuer_ = ""; + + authorizationEndpoint_ = ""; + + tokenEndpoint_ = ""; + + responseTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000008); + scopesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000010); + tokenEndpointAuthMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000020); + jwksUri_ = ""; + + codeChallengeMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000080); + grantTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000100); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return flyteidl.service.Auth.internal_static_flyteidl_service_OAuth2MetadataResponse_descriptor; + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataResponse getDefaultInstanceForType() { + return flyteidl.service.Auth.OAuth2MetadataResponse.getDefaultInstance(); + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataResponse build() { + flyteidl.service.Auth.OAuth2MetadataResponse result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataResponse buildPartial() { + flyteidl.service.Auth.OAuth2MetadataResponse result = new flyteidl.service.Auth.OAuth2MetadataResponse(this); + int from_bitField0_ = bitField0_; + int to_bitField0_ = 0; + result.issuer_ = issuer_; + result.authorizationEndpoint_ = authorizationEndpoint_; + result.tokenEndpoint_ = tokenEndpoint_; + if (((bitField0_ & 0x00000008) != 0)) { + responseTypesSupported_ = responseTypesSupported_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000008); + } + result.responseTypesSupported_ = responseTypesSupported_; + if (((bitField0_ & 0x00000010) != 0)) { + scopesSupported_ = scopesSupported_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000010); + } + result.scopesSupported_ = scopesSupported_; + if (((bitField0_ & 0x00000020) != 0)) { + tokenEndpointAuthMethodsSupported_ = tokenEndpointAuthMethodsSupported_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000020); + } + result.tokenEndpointAuthMethodsSupported_ = tokenEndpointAuthMethodsSupported_; + result.jwksUri_ = jwksUri_; + if (((bitField0_ & 0x00000080) != 0)) { + codeChallengeMethodsSupported_ = codeChallengeMethodsSupported_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000080); + } + result.codeChallengeMethodsSupported_ = codeChallengeMethodsSupported_; + if (((bitField0_ & 0x00000100) != 0)) { + grantTypesSupported_ = grantTypesSupported_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000100); + } + result.grantTypesSupported_ = grantTypesSupported_; + result.bitField0_ = to_bitField0_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof flyteidl.service.Auth.OAuth2MetadataResponse) { + return mergeFrom((flyteidl.service.Auth.OAuth2MetadataResponse)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(flyteidl.service.Auth.OAuth2MetadataResponse other) { + if (other == flyteidl.service.Auth.OAuth2MetadataResponse.getDefaultInstance()) return this; + if (!other.getIssuer().isEmpty()) { + issuer_ = other.issuer_; + onChanged(); + } + if (!other.getAuthorizationEndpoint().isEmpty()) { + authorizationEndpoint_ = other.authorizationEndpoint_; + onChanged(); + } + if (!other.getTokenEndpoint().isEmpty()) { + tokenEndpoint_ = other.tokenEndpoint_; + onChanged(); + } + if (!other.responseTypesSupported_.isEmpty()) { + if (responseTypesSupported_.isEmpty()) { + responseTypesSupported_ = other.responseTypesSupported_; + bitField0_ = (bitField0_ & ~0x00000008); + } else { + ensureResponseTypesSupportedIsMutable(); + responseTypesSupported_.addAll(other.responseTypesSupported_); + } + onChanged(); + } + if (!other.scopesSupported_.isEmpty()) { + if (scopesSupported_.isEmpty()) { + scopesSupported_ = other.scopesSupported_; + bitField0_ = (bitField0_ & ~0x00000010); + } else { + ensureScopesSupportedIsMutable(); + scopesSupported_.addAll(other.scopesSupported_); + } + onChanged(); + } + if (!other.tokenEndpointAuthMethodsSupported_.isEmpty()) { + if (tokenEndpointAuthMethodsSupported_.isEmpty()) { + tokenEndpointAuthMethodsSupported_ = other.tokenEndpointAuthMethodsSupported_; + bitField0_ = (bitField0_ & ~0x00000020); + } else { + ensureTokenEndpointAuthMethodsSupportedIsMutable(); + tokenEndpointAuthMethodsSupported_.addAll(other.tokenEndpointAuthMethodsSupported_); + } + onChanged(); + } + if (!other.getJwksUri().isEmpty()) { + jwksUri_ = other.jwksUri_; + onChanged(); + } + if (!other.codeChallengeMethodsSupported_.isEmpty()) { + if (codeChallengeMethodsSupported_.isEmpty()) { + codeChallengeMethodsSupported_ = other.codeChallengeMethodsSupported_; + bitField0_ = (bitField0_ & ~0x00000080); + } else { + ensureCodeChallengeMethodsSupportedIsMutable(); + codeChallengeMethodsSupported_.addAll(other.codeChallengeMethodsSupported_); + } + onChanged(); + } + if (!other.grantTypesSupported_.isEmpty()) { + if (grantTypesSupported_.isEmpty()) { + grantTypesSupported_ = other.grantTypesSupported_; + bitField0_ = (bitField0_ & ~0x00000100); + } else { + ensureGrantTypesSupportedIsMutable(); + grantTypesSupported_.addAll(other.grantTypesSupported_); + } + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + flyteidl.service.Auth.OAuth2MetadataResponse parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (flyteidl.service.Auth.OAuth2MetadataResponse) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + private int bitField0_; + + private java.lang.Object issuer_ = ""; + /** + *
+       * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+       * issuer.
+       * 
+ * + * string issuer = 1; + */ + public java.lang.String getIssuer() { + java.lang.Object ref = issuer_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + issuer_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+       * issuer.
+       * 
+ * + * string issuer = 1; + */ + public com.google.protobuf.ByteString + getIssuerBytes() { + java.lang.Object ref = issuer_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + issuer_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+       * issuer.
+       * 
+ * + * string issuer = 1; + */ + public Builder setIssuer( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + issuer_ = value; + onChanged(); + return this; + } + /** + *
+       * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+       * issuer.
+       * 
+ * + * string issuer = 1; + */ + public Builder clearIssuer() { + + issuer_ = getDefaultInstance().getIssuer(); + onChanged(); + return this; + } + /** + *
+       * Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external
+       * issuer.
+       * 
+ * + * string issuer = 1; + */ + public Builder setIssuerBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + issuer_ = value; + onChanged(); + return this; + } + + private java.lang.Object authorizationEndpoint_ = ""; + /** + *
+       * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+       * supported that use the authorization endpoint.
+       * 
+ * + * string authorization_endpoint = 2; + */ + public java.lang.String getAuthorizationEndpoint() { + java.lang.Object ref = authorizationEndpoint_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + authorizationEndpoint_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+       * supported that use the authorization endpoint.
+       * 
+ * + * string authorization_endpoint = 2; + */ + public com.google.protobuf.ByteString + getAuthorizationEndpointBytes() { + java.lang.Object ref = authorizationEndpoint_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + authorizationEndpoint_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+       * supported that use the authorization endpoint.
+       * 
+ * + * string authorization_endpoint = 2; + */ + public Builder setAuthorizationEndpoint( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + authorizationEndpoint_ = value; + onChanged(); + return this; + } + /** + *
+       * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+       * supported that use the authorization endpoint.
+       * 
+ * + * string authorization_endpoint = 2; + */ + public Builder clearAuthorizationEndpoint() { + + authorizationEndpoint_ = getDefaultInstance().getAuthorizationEndpoint(); + onChanged(); + return this; + } + /** + *
+       * URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are
+       * supported that use the authorization endpoint.
+       * 
+ * + * string authorization_endpoint = 2; + */ + public Builder setAuthorizationEndpointBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + authorizationEndpoint_ = value; + onChanged(); + return this; + } + + private java.lang.Object tokenEndpoint_ = ""; + /** + *
+       * URL of the authorization server's token endpoint [RFC6749].
+       * 
+ * + * string token_endpoint = 3; + */ + public java.lang.String getTokenEndpoint() { + java.lang.Object ref = tokenEndpoint_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + tokenEndpoint_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * URL of the authorization server's token endpoint [RFC6749].
+       * 
+ * + * string token_endpoint = 3; + */ + public com.google.protobuf.ByteString + getTokenEndpointBytes() { + java.lang.Object ref = tokenEndpoint_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + tokenEndpoint_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * URL of the authorization server's token endpoint [RFC6749].
+       * 
+ * + * string token_endpoint = 3; + */ + public Builder setTokenEndpoint( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + tokenEndpoint_ = value; + onChanged(); + return this; + } + /** + *
+       * URL of the authorization server's token endpoint [RFC6749].
+       * 
+ * + * string token_endpoint = 3; + */ + public Builder clearTokenEndpoint() { + + tokenEndpoint_ = getDefaultInstance().getTokenEndpoint(); + onChanged(); + return this; + } + /** + *
+       * URL of the authorization server's token endpoint [RFC6749].
+       * 
+ * + * string token_endpoint = 3; + */ + public Builder setTokenEndpointBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + tokenEndpoint_ = value; + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList responseTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureResponseTypesSupportedIsMutable() { + if (!((bitField0_ & 0x00000008) != 0)) { + responseTypesSupported_ = new com.google.protobuf.LazyStringArrayList(responseTypesSupported_); + bitField0_ |= 0x00000008; + } + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public com.google.protobuf.ProtocolStringList + getResponseTypesSupportedList() { + return responseTypesSupported_.getUnmodifiableView(); + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public int getResponseTypesSupportedCount() { + return responseTypesSupported_.size(); + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public java.lang.String getResponseTypesSupported(int index) { + return responseTypesSupported_.get(index); + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public com.google.protobuf.ByteString + getResponseTypesSupportedBytes(int index) { + return responseTypesSupported_.getByteString(index); + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public Builder setResponseTypesSupported( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureResponseTypesSupportedIsMutable(); + responseTypesSupported_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public Builder addResponseTypesSupported( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureResponseTypesSupportedIsMutable(); + responseTypesSupported_.add(value); + onChanged(); + return this; + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public Builder addAllResponseTypesSupported( + java.lang.Iterable values) { + ensureResponseTypesSupportedIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, responseTypesSupported_); + onChanged(); + return this; + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public Builder clearResponseTypesSupported() { + responseTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000008); + onChanged(); + return this; + } + /** + *
+       * Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports.
+       * 
+ * + * repeated string response_types_supported = 4; + */ + public Builder addResponseTypesSupportedBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureResponseTypesSupportedIsMutable(); + responseTypesSupported_.add(value); + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList scopesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureScopesSupportedIsMutable() { + if (!((bitField0_ & 0x00000010) != 0)) { + scopesSupported_ = new com.google.protobuf.LazyStringArrayList(scopesSupported_); + bitField0_ |= 0x00000010; + } + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public com.google.protobuf.ProtocolStringList + getScopesSupportedList() { + return scopesSupported_.getUnmodifiableView(); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public int getScopesSupportedCount() { + return scopesSupported_.size(); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public java.lang.String getScopesSupported(int index) { + return scopesSupported_.get(index); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public com.google.protobuf.ByteString + getScopesSupportedBytes(int index) { + return scopesSupported_.getByteString(index); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public Builder setScopesSupported( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureScopesSupportedIsMutable(); + scopesSupported_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public Builder addScopesSupported( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureScopesSupportedIsMutable(); + scopesSupported_.add(value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public Builder addAllScopesSupported( + java.lang.Iterable values) { + ensureScopesSupportedIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, scopesSupported_); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public Builder clearScopesSupported() { + scopesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000010); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports.
+       * 
+ * + * repeated string scopes_supported = 5; + */ + public Builder addScopesSupportedBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureScopesSupportedIsMutable(); + scopesSupported_.add(value); + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList tokenEndpointAuthMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureTokenEndpointAuthMethodsSupportedIsMutable() { + if (!((bitField0_ & 0x00000020) != 0)) { + tokenEndpointAuthMethodsSupported_ = new com.google.protobuf.LazyStringArrayList(tokenEndpointAuthMethodsSupported_); + bitField0_ |= 0x00000020; + } + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public com.google.protobuf.ProtocolStringList + getTokenEndpointAuthMethodsSupportedList() { + return tokenEndpointAuthMethodsSupported_.getUnmodifiableView(); + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public int getTokenEndpointAuthMethodsSupportedCount() { + return tokenEndpointAuthMethodsSupported_.size(); + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public java.lang.String getTokenEndpointAuthMethodsSupported(int index) { + return tokenEndpointAuthMethodsSupported_.get(index); + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public com.google.protobuf.ByteString + getTokenEndpointAuthMethodsSupportedBytes(int index) { + return tokenEndpointAuthMethodsSupported_.getByteString(index); + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public Builder setTokenEndpointAuthMethodsSupported( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureTokenEndpointAuthMethodsSupportedIsMutable(); + tokenEndpointAuthMethodsSupported_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public Builder addTokenEndpointAuthMethodsSupported( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureTokenEndpointAuthMethodsSupportedIsMutable(); + tokenEndpointAuthMethodsSupported_.add(value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public Builder addAllTokenEndpointAuthMethodsSupported( + java.lang.Iterable values) { + ensureTokenEndpointAuthMethodsSupportedIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, tokenEndpointAuthMethodsSupported_); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public Builder clearTokenEndpointAuthMethodsSupported() { + tokenEndpointAuthMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000020); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of client authentication methods supported by this token endpoint.
+       * 
+ * + * repeated string token_endpoint_auth_methods_supported = 6; + */ + public Builder addTokenEndpointAuthMethodsSupportedBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureTokenEndpointAuthMethodsSupportedIsMutable(); + tokenEndpointAuthMethodsSupported_.add(value); + onChanged(); + return this; + } + + private java.lang.Object jwksUri_ = ""; + /** + *
+       * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+       * client uses to validate signatures from the authorization server.
+       * 
+ * + * string jwks_uri = 7; + */ + public java.lang.String getJwksUri() { + java.lang.Object ref = jwksUri_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + jwksUri_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+       * client uses to validate signatures from the authorization server.
+       * 
+ * + * string jwks_uri = 7; + */ + public com.google.protobuf.ByteString + getJwksUriBytes() { + java.lang.Object ref = jwksUri_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + jwksUri_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+       * client uses to validate signatures from the authorization server.
+       * 
+ * + * string jwks_uri = 7; + */ + public Builder setJwksUri( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + jwksUri_ = value; + onChanged(); + return this; + } + /** + *
+       * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+       * client uses to validate signatures from the authorization server.
+       * 
+ * + * string jwks_uri = 7; + */ + public Builder clearJwksUri() { + + jwksUri_ = getDefaultInstance().getJwksUri(); + onChanged(); + return this; + } + /** + *
+       * URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the
+       * client uses to validate signatures from the authorization server.
+       * 
+ * + * string jwks_uri = 7; + */ + public Builder setJwksUriBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + jwksUri_ = value; + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList codeChallengeMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureCodeChallengeMethodsSupportedIsMutable() { + if (!((bitField0_ & 0x00000080) != 0)) { + codeChallengeMethodsSupported_ = new com.google.protobuf.LazyStringArrayList(codeChallengeMethodsSupported_); + bitField0_ |= 0x00000080; + } + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public com.google.protobuf.ProtocolStringList + getCodeChallengeMethodsSupportedList() { + return codeChallengeMethodsSupported_.getUnmodifiableView(); + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public int getCodeChallengeMethodsSupportedCount() { + return codeChallengeMethodsSupported_.size(); + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public java.lang.String getCodeChallengeMethodsSupported(int index) { + return codeChallengeMethodsSupported_.get(index); + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public com.google.protobuf.ByteString + getCodeChallengeMethodsSupportedBytes(int index) { + return codeChallengeMethodsSupported_.getByteString(index); + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public Builder setCodeChallengeMethodsSupported( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureCodeChallengeMethodsSupportedIsMutable(); + codeChallengeMethodsSupported_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public Builder addCodeChallengeMethodsSupported( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureCodeChallengeMethodsSupportedIsMutable(); + codeChallengeMethodsSupported_.add(value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public Builder addAllCodeChallengeMethodsSupported( + java.lang.Iterable values) { + ensureCodeChallengeMethodsSupportedIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, codeChallengeMethodsSupported_); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public Builder clearCodeChallengeMethodsSupported() { + codeChallengeMethodsSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000080); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by
+       * this authorization server.
+       * 
+ * + * repeated string code_challenge_methods_supported = 8; + */ + public Builder addCodeChallengeMethodsSupportedBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureCodeChallengeMethodsSupportedIsMutable(); + codeChallengeMethodsSupported_.add(value); + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList grantTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureGrantTypesSupportedIsMutable() { + if (!((bitField0_ & 0x00000100) != 0)) { + grantTypesSupported_ = new com.google.protobuf.LazyStringArrayList(grantTypesSupported_); + bitField0_ |= 0x00000100; + } + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public com.google.protobuf.ProtocolStringList + getGrantTypesSupportedList() { + return grantTypesSupported_.getUnmodifiableView(); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public int getGrantTypesSupportedCount() { + return grantTypesSupported_.size(); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public java.lang.String getGrantTypesSupported(int index) { + return grantTypesSupported_.get(index); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public com.google.protobuf.ByteString + getGrantTypesSupportedBytes(int index) { + return grantTypesSupported_.getByteString(index); + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public Builder setGrantTypesSupported( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureGrantTypesSupportedIsMutable(); + grantTypesSupported_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public Builder addGrantTypesSupported( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureGrantTypesSupportedIsMutable(); + grantTypesSupported_.add(value); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public Builder addAllGrantTypesSupported( + java.lang.Iterable values) { + ensureGrantTypesSupportedIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, grantTypesSupported_); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public Builder clearGrantTypesSupported() { + grantTypesSupported_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000100); + onChanged(); + return this; + } + /** + *
+       * JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports.
+       * 
+ * + * repeated string grant_types_supported = 9; + */ + public Builder addGrantTypesSupportedBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureGrantTypesSupportedIsMutable(); + grantTypesSupported_.add(value); + onChanged(); + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:flyteidl.service.OAuth2MetadataResponse) + } + + // @@protoc_insertion_point(class_scope:flyteidl.service.OAuth2MetadataResponse) + private static final flyteidl.service.Auth.OAuth2MetadataResponse DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new flyteidl.service.Auth.OAuth2MetadataResponse(); + } + + public static flyteidl.service.Auth.OAuth2MetadataResponse getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public OAuth2MetadataResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new OAuth2MetadataResponse(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public flyteidl.service.Auth.OAuth2MetadataResponse getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + + } + + public interface PublicClientAuthConfigRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:flyteidl.service.PublicClientAuthConfigRequest) + com.google.protobuf.MessageOrBuilder { + } + /** + * Protobuf type {@code flyteidl.service.PublicClientAuthConfigRequest} + */ + public static final class PublicClientAuthConfigRequest extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:flyteidl.service.PublicClientAuthConfigRequest) + PublicClientAuthConfigRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use PublicClientAuthConfigRequest.newBuilder() to construct. + private PublicClientAuthConfigRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private PublicClientAuthConfigRequest() { + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + private PublicClientAuthConfigRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.PublicClientAuthConfigRequest.class, flyteidl.service.Auth.PublicClientAuthConfigRequest.Builder.class); + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof flyteidl.service.Auth.PublicClientAuthConfigRequest)) { + return super.equals(obj); + } + flyteidl.service.Auth.PublicClientAuthConfigRequest other = (flyteidl.service.Auth.PublicClientAuthConfigRequest) obj; + + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.PublicClientAuthConfigRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(flyteidl.service.Auth.PublicClientAuthConfigRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * Protobuf type {@code flyteidl.service.PublicClientAuthConfigRequest} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:flyteidl.service.PublicClientAuthConfigRequest) + flyteidl.service.Auth.PublicClientAuthConfigRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.PublicClientAuthConfigRequest.class, flyteidl.service.Auth.PublicClientAuthConfigRequest.Builder.class); + } + + // Construct using flyteidl.service.Auth.PublicClientAuthConfigRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } + } + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigRequest_descriptor; + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigRequest getDefaultInstanceForType() { + return flyteidl.service.Auth.PublicClientAuthConfigRequest.getDefaultInstance(); + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigRequest build() { + flyteidl.service.Auth.PublicClientAuthConfigRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigRequest buildPartial() { + flyteidl.service.Auth.PublicClientAuthConfigRequest result = new flyteidl.service.Auth.PublicClientAuthConfigRequest(this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof flyteidl.service.Auth.PublicClientAuthConfigRequest) { + return mergeFrom((flyteidl.service.Auth.PublicClientAuthConfigRequest)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(flyteidl.service.Auth.PublicClientAuthConfigRequest other) { + if (other == flyteidl.service.Auth.PublicClientAuthConfigRequest.getDefaultInstance()) return this; + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + flyteidl.service.Auth.PublicClientAuthConfigRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (flyteidl.service.Auth.PublicClientAuthConfigRequest) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:flyteidl.service.PublicClientAuthConfigRequest) + } + + // @@protoc_insertion_point(class_scope:flyteidl.service.PublicClientAuthConfigRequest) + private static final flyteidl.service.Auth.PublicClientAuthConfigRequest DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new flyteidl.service.Auth.PublicClientAuthConfigRequest(); + } + + public static flyteidl.service.Auth.PublicClientAuthConfigRequest getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public PublicClientAuthConfigRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new PublicClientAuthConfigRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigRequest getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + + } + + public interface PublicClientAuthConfigResponseOrBuilder extends + // @@protoc_insertion_point(interface_extends:flyteidl.service.PublicClientAuthConfigResponse) + com.google.protobuf.MessageOrBuilder { + + /** + *
+     * client_id to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string client_id = 1; + */ + java.lang.String getClientId(); + /** + *
+     * client_id to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string client_id = 1; + */ + com.google.protobuf.ByteString + getClientIdBytes(); + + /** + *
+     * redirect uri to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string redirect_uri = 2; + */ + java.lang.String getRedirectUri(); + /** + *
+     * redirect uri to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string redirect_uri = 2; + */ + com.google.protobuf.ByteString + getRedirectUriBytes(); + + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + java.util.List + getScopesList(); + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + int getScopesCount(); + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + java.lang.String getScopes(int index); + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + com.google.protobuf.ByteString + getScopesBytes(int index); + + /** + *
+     * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+     * default http `Authorization` header.
+     * 
+ * + * string authorization_metadata_key = 4; + */ + java.lang.String getAuthorizationMetadataKey(); + /** + *
+     * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+     * default http `Authorization` header.
+     * 
+ * + * string authorization_metadata_key = 4; + */ + com.google.protobuf.ByteString + getAuthorizationMetadataKeyBytes(); + } + /** + *
+   * FlyteClientResponse encapsulates public information that flyte clients (CLIs... etc.) can use to authenticate users.
+   * 
+ * + * Protobuf type {@code flyteidl.service.PublicClientAuthConfigResponse} + */ + public static final class PublicClientAuthConfigResponse extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:flyteidl.service.PublicClientAuthConfigResponse) + PublicClientAuthConfigResponseOrBuilder { + private static final long serialVersionUID = 0L; + // Use PublicClientAuthConfigResponse.newBuilder() to construct. + private PublicClientAuthConfigResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private PublicClientAuthConfigResponse() { + clientId_ = ""; + redirectUri_ = ""; + scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + authorizationMetadataKey_ = ""; + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + private PublicClientAuthConfigResponse( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + + clientId_ = s; + break; + } + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + + redirectUri_ = s; + break; + } + case 26: { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000004) != 0)) { + scopes_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000004; + } + scopes_.add(s); + break; + } + case 34: { + java.lang.String s = input.readStringRequireUtf8(); + + authorizationMetadataKey_ = s; + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000004) != 0)) { + scopes_ = scopes_.getUnmodifiableView(); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.PublicClientAuthConfigResponse.class, flyteidl.service.Auth.PublicClientAuthConfigResponse.Builder.class); + } + + private int bitField0_; + public static final int CLIENT_ID_FIELD_NUMBER = 1; + private volatile java.lang.Object clientId_; + /** + *
+     * client_id to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string client_id = 1; + */ + public java.lang.String getClientId() { + java.lang.Object ref = clientId_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + clientId_ = s; + return s; + } + } + /** + *
+     * client_id to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string client_id = 1; + */ + public com.google.protobuf.ByteString + getClientIdBytes() { + java.lang.Object ref = clientId_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + clientId_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int REDIRECT_URI_FIELD_NUMBER = 2; + private volatile java.lang.Object redirectUri_; + /** + *
+     * redirect uri to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string redirect_uri = 2; + */ + public java.lang.String getRedirectUri() { + java.lang.Object ref = redirectUri_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + redirectUri_ = s; + return s; + } + } + /** + *
+     * redirect uri to use when initiating OAuth2 authorization requests.
+     * 
+ * + * string redirect_uri = 2; + */ + public com.google.protobuf.ByteString + getRedirectUriBytes() { + java.lang.Object ref = redirectUri_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + redirectUri_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int SCOPES_FIELD_NUMBER = 3; + private com.google.protobuf.LazyStringList scopes_; + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + public com.google.protobuf.ProtocolStringList + getScopesList() { + return scopes_; + } + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + public int getScopesCount() { + return scopes_.size(); + } + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + public java.lang.String getScopes(int index) { + return scopes_.get(index); + } + /** + *
+     * scopes to request when initiating OAuth2 authorization requests.
+     * 
+ * + * repeated string scopes = 3; + */ + public com.google.protobuf.ByteString + getScopesBytes(int index) { + return scopes_.getByteString(index); + } + + public static final int AUTHORIZATION_METADATA_KEY_FIELD_NUMBER = 4; + private volatile java.lang.Object authorizationMetadataKey_; + /** + *
+     * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+     * default http `Authorization` header.
+     * 
+ * + * string authorization_metadata_key = 4; + */ + public java.lang.String getAuthorizationMetadataKey() { + java.lang.Object ref = authorizationMetadataKey_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + authorizationMetadataKey_ = s; + return s; + } + } + /** + *
+     * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+     * default http `Authorization` header.
+     * 
+ * + * string authorization_metadata_key = 4; + */ + public com.google.protobuf.ByteString + getAuthorizationMetadataKeyBytes() { + java.lang.Object ref = authorizationMetadataKey_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + authorizationMetadataKey_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (!getClientIdBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, clientId_); + } + if (!getRedirectUriBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, redirectUri_); + } + for (int i = 0; i < scopes_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, scopes_.getRaw(i)); + } + if (!getAuthorizationMetadataKeyBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, authorizationMetadataKey_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!getClientIdBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, clientId_); + } + if (!getRedirectUriBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, redirectUri_); + } + { + int dataSize = 0; + for (int i = 0; i < scopes_.size(); i++) { + dataSize += computeStringSizeNoTag(scopes_.getRaw(i)); + } + size += dataSize; + size += 1 * getScopesList().size(); + } + if (!getAuthorizationMetadataKeyBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, authorizationMetadataKey_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof flyteidl.service.Auth.PublicClientAuthConfigResponse)) { + return super.equals(obj); + } + flyteidl.service.Auth.PublicClientAuthConfigResponse other = (flyteidl.service.Auth.PublicClientAuthConfigResponse) obj; + + if (!getClientId() + .equals(other.getClientId())) return false; + if (!getRedirectUri() + .equals(other.getRedirectUri())) return false; + if (!getScopesList() + .equals(other.getScopesList())) return false; + if (!getAuthorizationMetadataKey() + .equals(other.getAuthorizationMetadataKey())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + CLIENT_ID_FIELD_NUMBER; + hash = (53 * hash) + getClientId().hashCode(); + hash = (37 * hash) + REDIRECT_URI_FIELD_NUMBER; + hash = (53 * hash) + getRedirectUri().hashCode(); + if (getScopesCount() > 0) { + hash = (37 * hash) + SCOPES_FIELD_NUMBER; + hash = (53 * hash) + getScopesList().hashCode(); + } + hash = (37 * hash) + AUTHORIZATION_METADATA_KEY_FIELD_NUMBER; + hash = (53 * hash) + getAuthorizationMetadataKey().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Auth.PublicClientAuthConfigResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(flyteidl.service.Auth.PublicClientAuthConfigResponse prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + *
+     * FlyteClientResponse encapsulates public information that flyte clients (CLIs... etc.) can use to authenticate users.
+     * 
+ * + * Protobuf type {@code flyteidl.service.PublicClientAuthConfigResponse} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:flyteidl.service.PublicClientAuthConfigResponse) + flyteidl.service.Auth.PublicClientAuthConfigResponseOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Auth.PublicClientAuthConfigResponse.class, flyteidl.service.Auth.PublicClientAuthConfigResponse.Builder.class); + } + + // Construct using flyteidl.service.Auth.PublicClientAuthConfigResponse.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } + } + @java.lang.Override + public Builder clear() { + super.clear(); + clientId_ = ""; + + redirectUri_ = ""; + + scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000004); + authorizationMetadataKey_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return flyteidl.service.Auth.internal_static_flyteidl_service_PublicClientAuthConfigResponse_descriptor; + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigResponse getDefaultInstanceForType() { + return flyteidl.service.Auth.PublicClientAuthConfigResponse.getDefaultInstance(); + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigResponse build() { + flyteidl.service.Auth.PublicClientAuthConfigResponse result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigResponse buildPartial() { + flyteidl.service.Auth.PublicClientAuthConfigResponse result = new flyteidl.service.Auth.PublicClientAuthConfigResponse(this); + int from_bitField0_ = bitField0_; + int to_bitField0_ = 0; + result.clientId_ = clientId_; + result.redirectUri_ = redirectUri_; + if (((bitField0_ & 0x00000004) != 0)) { + scopes_ = scopes_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000004); + } + result.scopes_ = scopes_; + result.authorizationMetadataKey_ = authorizationMetadataKey_; + result.bitField0_ = to_bitField0_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof flyteidl.service.Auth.PublicClientAuthConfigResponse) { + return mergeFrom((flyteidl.service.Auth.PublicClientAuthConfigResponse)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(flyteidl.service.Auth.PublicClientAuthConfigResponse other) { + if (other == flyteidl.service.Auth.PublicClientAuthConfigResponse.getDefaultInstance()) return this; + if (!other.getClientId().isEmpty()) { + clientId_ = other.clientId_; + onChanged(); + } + if (!other.getRedirectUri().isEmpty()) { + redirectUri_ = other.redirectUri_; + onChanged(); + } + if (!other.scopes_.isEmpty()) { + if (scopes_.isEmpty()) { + scopes_ = other.scopes_; + bitField0_ = (bitField0_ & ~0x00000004); + } else { + ensureScopesIsMutable(); + scopes_.addAll(other.scopes_); + } + onChanged(); + } + if (!other.getAuthorizationMetadataKey().isEmpty()) { + authorizationMetadataKey_ = other.authorizationMetadataKey_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + flyteidl.service.Auth.PublicClientAuthConfigResponse parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (flyteidl.service.Auth.PublicClientAuthConfigResponse) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + private int bitField0_; + + private java.lang.Object clientId_ = ""; + /** + *
+       * client_id to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string client_id = 1; + */ + public java.lang.String getClientId() { + java.lang.Object ref = clientId_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + clientId_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * client_id to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string client_id = 1; + */ + public com.google.protobuf.ByteString + getClientIdBytes() { + java.lang.Object ref = clientId_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + clientId_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * client_id to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string client_id = 1; + */ + public Builder setClientId( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + clientId_ = value; + onChanged(); + return this; + } + /** + *
+       * client_id to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string client_id = 1; + */ + public Builder clearClientId() { + + clientId_ = getDefaultInstance().getClientId(); + onChanged(); + return this; + } + /** + *
+       * client_id to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string client_id = 1; + */ + public Builder setClientIdBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + clientId_ = value; + onChanged(); + return this; + } + + private java.lang.Object redirectUri_ = ""; + /** + *
+       * redirect uri to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string redirect_uri = 2; + */ + public java.lang.String getRedirectUri() { + java.lang.Object ref = redirectUri_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + redirectUri_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * redirect uri to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string redirect_uri = 2; + */ + public com.google.protobuf.ByteString + getRedirectUriBytes() { + java.lang.Object ref = redirectUri_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + redirectUri_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * redirect uri to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string redirect_uri = 2; + */ + public Builder setRedirectUri( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + redirectUri_ = value; + onChanged(); + return this; + } + /** + *
+       * redirect uri to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string redirect_uri = 2; + */ + public Builder clearRedirectUri() { + + redirectUri_ = getDefaultInstance().getRedirectUri(); + onChanged(); + return this; + } + /** + *
+       * redirect uri to use when initiating OAuth2 authorization requests.
+       * 
+ * + * string redirect_uri = 2; + */ + public Builder setRedirectUriBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + redirectUri_ = value; + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureScopesIsMutable() { + if (!((bitField0_ & 0x00000004) != 0)) { + scopes_ = new com.google.protobuf.LazyStringArrayList(scopes_); + bitField0_ |= 0x00000004; + } + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public com.google.protobuf.ProtocolStringList + getScopesList() { + return scopes_.getUnmodifiableView(); + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public int getScopesCount() { + return scopes_.size(); + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public java.lang.String getScopes(int index) { + return scopes_.get(index); + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public com.google.protobuf.ByteString + getScopesBytes(int index) { + return scopes_.getByteString(index); + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public Builder setScopes( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureScopesIsMutable(); + scopes_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public Builder addScopes( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureScopesIsMutable(); + scopes_.add(value); + onChanged(); + return this; + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public Builder addAllScopes( + java.lang.Iterable values) { + ensureScopesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, scopes_); + onChanged(); + return this; + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public Builder clearScopes() { + scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000004); + onChanged(); + return this; + } + /** + *
+       * scopes to request when initiating OAuth2 authorization requests.
+       * 
+ * + * repeated string scopes = 3; + */ + public Builder addScopesBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureScopesIsMutable(); + scopes_.add(value); + onChanged(); + return this; + } + + private java.lang.Object authorizationMetadataKey_ = ""; + /** + *
+       * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+       * default http `Authorization` header.
+       * 
+ * + * string authorization_metadata_key = 4; + */ + public java.lang.String getAuthorizationMetadataKey() { + java.lang.Object ref = authorizationMetadataKey_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + authorizationMetadataKey_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+       * default http `Authorization` header.
+       * 
+ * + * string authorization_metadata_key = 4; + */ + public com.google.protobuf.ByteString + getAuthorizationMetadataKeyBytes() { + java.lang.Object ref = authorizationMetadataKey_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + authorizationMetadataKey_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+       * default http `Authorization` header.
+       * 
+ * + * string authorization_metadata_key = 4; + */ + public Builder setAuthorizationMetadataKey( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + authorizationMetadataKey_ = value; + onChanged(); + return this; + } + /** + *
+       * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+       * default http `Authorization` header.
+       * 
+ * + * string authorization_metadata_key = 4; + */ + public Builder clearAuthorizationMetadataKey() { + + authorizationMetadataKey_ = getDefaultInstance().getAuthorizationMetadataKey(); + onChanged(); + return this; + } + /** + *
+       * Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the
+       * default http `Authorization` header.
+       * 
+ * + * string authorization_metadata_key = 4; + */ + public Builder setAuthorizationMetadataKeyBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + authorizationMetadataKey_ = value; + onChanged(); + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:flyteidl.service.PublicClientAuthConfigResponse) + } + + // @@protoc_insertion_point(class_scope:flyteidl.service.PublicClientAuthConfigResponse) + private static final flyteidl.service.Auth.PublicClientAuthConfigResponse DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new flyteidl.service.Auth.PublicClientAuthConfigResponse(); + } + + public static flyteidl.service.Auth.PublicClientAuthConfigResponse getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public PublicClientAuthConfigResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new PublicClientAuthConfigResponse(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public flyteidl.service.Auth.PublicClientAuthConfigResponse getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + + } + + private static final com.google.protobuf.Descriptors.Descriptor + internal_static_flyteidl_service_OAuth2MetadataRequest_descriptor; + private static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_flyteidl_service_OAuth2MetadataRequest_fieldAccessorTable; + private static final com.google.protobuf.Descriptors.Descriptor + internal_static_flyteidl_service_OAuth2MetadataResponse_descriptor; + private static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_flyteidl_service_OAuth2MetadataResponse_fieldAccessorTable; + private static final com.google.protobuf.Descriptors.Descriptor + internal_static_flyteidl_service_PublicClientAuthConfigRequest_descriptor; + private static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_flyteidl_service_PublicClientAuthConfigRequest_fieldAccessorTable; + private static final com.google.protobuf.Descriptors.Descriptor + internal_static_flyteidl_service_PublicClientAuthConfigResponse_descriptor; + private static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_flyteidl_service_PublicClientAuthConfigResponse_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n\033flyteidl/service/auth.proto\022\020flyteidl." + + "service\032\034google/api/annotations.proto\032\034f" + + "lyteidl/admin/project.proto\032.flyteidl/ad" + + "min/project_domain_attributes.proto\032\031fly" + + "teidl/admin/task.proto\032\035flyteidl/admin/w" + + "orkflow.proto\032(flyteidl/admin/workflow_a" + + "ttributes.proto\032 flyteidl/admin/launch_p" + + "lan.proto\032\032flyteidl/admin/event.proto\032\036f" + + "lyteidl/admin/execution.proto\032\'flyteidl/" + + "admin/matchable_resource.proto\032#flyteidl" + + "/admin/node_execution.proto\032#flyteidl/ad" + + "min/task_execution.proto\032\034flyteidl/admin" + + "/version.proto\032\033flyteidl/admin/common.pr" + + "oto\032,protoc-gen-swagger/options/annotati" + + "ons.proto\"\027\n\025OAuth2MetadataRequest\"\246\002\n\026O" + + "Auth2MetadataResponse\022\016\n\006issuer\030\001 \001(\t\022\036\n" + + "\026authorization_endpoint\030\002 \001(\t\022\026\n\016token_e" + + "ndpoint\030\003 \001(\t\022 \n\030response_types_supporte" + + "d\030\004 \003(\t\022\030\n\020scopes_supported\030\005 \003(\t\022-\n%tok" + + "en_endpoint_auth_methods_supported\030\006 \003(\t" + + "\022\020\n\010jwks_uri\030\007 \001(\t\022(\n code_challenge_met" + + "hods_supported\030\010 \003(\t\022\035\n\025grant_types_supp" + + "orted\030\t \003(\t\"\037\n\035PublicClientAuthConfigReq" + + "uest\"}\n\036PublicClientAuthConfigResponse\022\021" + + "\n\tclient_id\030\001 \001(\t\022\024\n\014redirect_uri\030\002 \001(\t\022" + + "\016\n\006scopes\030\003 \003(\t\022\"\n\032authorization_metadat" + + "a_key\030\004 \001(\t2\374\003\n\023AuthMetadataService\022\365\001\n\021" + + "GetOAuth2Metadata\022\'.flyteidl.service.OAu" + + "th2MetadataRequest\032(.flyteidl.service.OA" + + "uth2MetadataResponse\"\214\001\202\323\344\223\002)\022\'/.well-kn" + + "own/oauth-authorization-server\222AZ\032XRetri" + + "eves OAuth2 authorization server metadat" + + "a. This endpoint is anonymously accessib" + + "le.\022\354\001\n\025GetPublicClientConfig\022/.flyteidl" + + ".service.PublicClientAuthConfigRequest\0320" + + ".flyteidl.service.PublicClientAuthConfig" + + "Response\"p\202\323\344\223\002\031\022\027/config/v1/flyte_clien" + + "t\222AN\032LRetrieves public flyte client info" + + ". This endpoint is anonymously accessibl" + + "e.B9Z7github.com/flyteorg/flyteidl/gen/p" + + "b-go/flyteidl/serviceb\006proto3" + }; + com.google.protobuf.Descriptors.FileDescriptor.InternalDescriptorAssigner assigner = + new com.google.protobuf.Descriptors.FileDescriptor. InternalDescriptorAssigner() { + public com.google.protobuf.ExtensionRegistry assignDescriptors( + com.google.protobuf.Descriptors.FileDescriptor root) { + descriptor = root; + return null; + } + }; + com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.AnnotationsProto.getDescriptor(), + flyteidl.admin.ProjectOuterClass.getDescriptor(), + flyteidl.admin.ProjectDomainAttributesOuterClass.getDescriptor(), + flyteidl.admin.TaskOuterClass.getDescriptor(), + flyteidl.admin.WorkflowOuterClass.getDescriptor(), + flyteidl.admin.WorkflowAttributesOuterClass.getDescriptor(), + flyteidl.admin.LaunchPlanOuterClass.getDescriptor(), + flyteidl.admin.Event.getDescriptor(), + flyteidl.admin.ExecutionOuterClass.getDescriptor(), + flyteidl.admin.MatchableResourceOuterClass.getDescriptor(), + flyteidl.admin.NodeExecutionOuterClass.getDescriptor(), + flyteidl.admin.TaskExecutionOuterClass.getDescriptor(), + flyteidl.admin.VersionOuterClass.getDescriptor(), + flyteidl.admin.Common.getDescriptor(), + grpc.gateway.protoc_gen_swagger.options.Annotations.getDescriptor(), + }, assigner); + internal_static_flyteidl_service_OAuth2MetadataRequest_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_flyteidl_service_OAuth2MetadataRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_flyteidl_service_OAuth2MetadataRequest_descriptor, + new java.lang.String[] { }); + internal_static_flyteidl_service_OAuth2MetadataResponse_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_flyteidl_service_OAuth2MetadataResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_flyteidl_service_OAuth2MetadataResponse_descriptor, + new java.lang.String[] { "Issuer", "AuthorizationEndpoint", "TokenEndpoint", "ResponseTypesSupported", "ScopesSupported", "TokenEndpointAuthMethodsSupported", "JwksUri", "CodeChallengeMethodsSupported", "GrantTypesSupported", }); + internal_static_flyteidl_service_PublicClientAuthConfigRequest_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_flyteidl_service_PublicClientAuthConfigRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_flyteidl_service_PublicClientAuthConfigRequest_descriptor, + new java.lang.String[] { }); + internal_static_flyteidl_service_PublicClientAuthConfigResponse_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_flyteidl_service_PublicClientAuthConfigResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_flyteidl_service_PublicClientAuthConfigResponse_descriptor, + new java.lang.String[] { "ClientId", "RedirectUri", "Scopes", "AuthorizationMetadataKey", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.AnnotationsProto.http); + registry.add(grpc.gateway.protoc_gen_swagger.options.Annotations.openapiv2Operation); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.AnnotationsProto.getDescriptor(); + flyteidl.admin.ProjectOuterClass.getDescriptor(); + flyteidl.admin.ProjectDomainAttributesOuterClass.getDescriptor(); + flyteidl.admin.TaskOuterClass.getDescriptor(); + flyteidl.admin.WorkflowOuterClass.getDescriptor(); + flyteidl.admin.WorkflowAttributesOuterClass.getDescriptor(); + flyteidl.admin.LaunchPlanOuterClass.getDescriptor(); + flyteidl.admin.Event.getDescriptor(); + flyteidl.admin.ExecutionOuterClass.getDescriptor(); + flyteidl.admin.MatchableResourceOuterClass.getDescriptor(); + flyteidl.admin.NodeExecutionOuterClass.getDescriptor(); + flyteidl.admin.TaskExecutionOuterClass.getDescriptor(); + flyteidl.admin.VersionOuterClass.getDescriptor(); + flyteidl.admin.Common.getDescriptor(); + grpc.gateway.protoc_gen_swagger.options.Annotations.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/flyteidl/gen/pb-java/flyteidl/service/Identity.java b/flyteidl/gen/pb-java/flyteidl/service/Identity.java new file mode 100644 index 0000000000..9967ddecea --- /dev/null +++ b/flyteidl/gen/pb-java/flyteidl/service/Identity.java @@ -0,0 +1,2139 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: flyteidl/service/identity.proto + +package flyteidl.service; + +public final class Identity { + private Identity() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + public interface UserInfoRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:flyteidl.service.UserInfoRequest) + com.google.protobuf.MessageOrBuilder { + } + /** + * Protobuf type {@code flyteidl.service.UserInfoRequest} + */ + public static final class UserInfoRequest extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:flyteidl.service.UserInfoRequest) + UserInfoRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use UserInfoRequest.newBuilder() to construct. + private UserInfoRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private UserInfoRequest() { + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + private UserInfoRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Identity.UserInfoRequest.class, flyteidl.service.Identity.UserInfoRequest.Builder.class); + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof flyteidl.service.Identity.UserInfoRequest)) { + return super.equals(obj); + } + flyteidl.service.Identity.UserInfoRequest other = (flyteidl.service.Identity.UserInfoRequest) obj; + + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static flyteidl.service.Identity.UserInfoRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Identity.UserInfoRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(flyteidl.service.Identity.UserInfoRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * Protobuf type {@code flyteidl.service.UserInfoRequest} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:flyteidl.service.UserInfoRequest) + flyteidl.service.Identity.UserInfoRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Identity.UserInfoRequest.class, flyteidl.service.Identity.UserInfoRequest.Builder.class); + } + + // Construct using flyteidl.service.Identity.UserInfoRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } + } + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoRequest_descriptor; + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoRequest getDefaultInstanceForType() { + return flyteidl.service.Identity.UserInfoRequest.getDefaultInstance(); + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoRequest build() { + flyteidl.service.Identity.UserInfoRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoRequest buildPartial() { + flyteidl.service.Identity.UserInfoRequest result = new flyteidl.service.Identity.UserInfoRequest(this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof flyteidl.service.Identity.UserInfoRequest) { + return mergeFrom((flyteidl.service.Identity.UserInfoRequest)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(flyteidl.service.Identity.UserInfoRequest other) { + if (other == flyteidl.service.Identity.UserInfoRequest.getDefaultInstance()) return this; + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + flyteidl.service.Identity.UserInfoRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (flyteidl.service.Identity.UserInfoRequest) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:flyteidl.service.UserInfoRequest) + } + + // @@protoc_insertion_point(class_scope:flyteidl.service.UserInfoRequest) + private static final flyteidl.service.Identity.UserInfoRequest DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new flyteidl.service.Identity.UserInfoRequest(); + } + + public static flyteidl.service.Identity.UserInfoRequest getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UserInfoRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new UserInfoRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoRequest getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + + } + + public interface UserInfoResponseOrBuilder extends + // @@protoc_insertion_point(interface_extends:flyteidl.service.UserInfoResponse) + com.google.protobuf.MessageOrBuilder { + + /** + *
+     * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+     * by the Client.
+     * 
+ * + * string subject = 1; + */ + java.lang.String getSubject(); + /** + *
+     * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+     * by the Client.
+     * 
+ * + * string subject = 1; + */ + com.google.protobuf.ByteString + getSubjectBytes(); + + /** + *
+     * Full name
+     * 
+ * + * string name = 2; + */ + java.lang.String getName(); + /** + *
+     * Full name
+     * 
+ * + * string name = 2; + */ + com.google.protobuf.ByteString + getNameBytes(); + + /** + *
+     * Shorthand name by which the End-User wishes to be referred to
+     * 
+ * + * string preferred_username = 3; + */ + java.lang.String getPreferredUsername(); + /** + *
+     * Shorthand name by which the End-User wishes to be referred to
+     * 
+ * + * string preferred_username = 3; + */ + com.google.protobuf.ByteString + getPreferredUsernameBytes(); + + /** + *
+     * Given name(s) or first name(s)
+     * 
+ * + * string given_name = 4; + */ + java.lang.String getGivenName(); + /** + *
+     * Given name(s) or first name(s)
+     * 
+ * + * string given_name = 4; + */ + com.google.protobuf.ByteString + getGivenNameBytes(); + + /** + *
+     * Surname(s) or last name(s)
+     * 
+ * + * string family_name = 5; + */ + java.lang.String getFamilyName(); + /** + *
+     * Surname(s) or last name(s)
+     * 
+ * + * string family_name = 5; + */ + com.google.protobuf.ByteString + getFamilyNameBytes(); + + /** + *
+     * Preferred e-mail address
+     * 
+ * + * string email = 6; + */ + java.lang.String getEmail(); + /** + *
+     * Preferred e-mail address
+     * 
+ * + * string email = 6; + */ + com.google.protobuf.ByteString + getEmailBytes(); + + /** + *
+     * Profile picture URL
+     * 
+ * + * string picture = 7; + */ + java.lang.String getPicture(); + /** + *
+     * Profile picture URL
+     * 
+ * + * string picture = 7; + */ + com.google.protobuf.ByteString + getPictureBytes(); + } + /** + *
+   * See the OpenID Connect spec at https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse for more information.
+   * 
+ * + * Protobuf type {@code flyteidl.service.UserInfoResponse} + */ + public static final class UserInfoResponse extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:flyteidl.service.UserInfoResponse) + UserInfoResponseOrBuilder { + private static final long serialVersionUID = 0L; + // Use UserInfoResponse.newBuilder() to construct. + private UserInfoResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private UserInfoResponse() { + subject_ = ""; + name_ = ""; + preferredUsername_ = ""; + givenName_ = ""; + familyName_ = ""; + email_ = ""; + picture_ = ""; + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + private UserInfoResponse( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + + subject_ = s; + break; + } + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 26: { + java.lang.String s = input.readStringRequireUtf8(); + + preferredUsername_ = s; + break; + } + case 34: { + java.lang.String s = input.readStringRequireUtf8(); + + givenName_ = s; + break; + } + case 42: { + java.lang.String s = input.readStringRequireUtf8(); + + familyName_ = s; + break; + } + case 50: { + java.lang.String s = input.readStringRequireUtf8(); + + email_ = s; + break; + } + case 58: { + java.lang.String s = input.readStringRequireUtf8(); + + picture_ = s; + break; + } + default: { + if (!parseUnknownField( + input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException( + e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Identity.UserInfoResponse.class, flyteidl.service.Identity.UserInfoResponse.Builder.class); + } + + public static final int SUBJECT_FIELD_NUMBER = 1; + private volatile java.lang.Object subject_; + /** + *
+     * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+     * by the Client.
+     * 
+ * + * string subject = 1; + */ + public java.lang.String getSubject() { + java.lang.Object ref = subject_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + subject_ = s; + return s; + } + } + /** + *
+     * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+     * by the Client.
+     * 
+ * + * string subject = 1; + */ + public com.google.protobuf.ByteString + getSubjectBytes() { + java.lang.Object ref = subject_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + subject_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NAME_FIELD_NUMBER = 2; + private volatile java.lang.Object name_; + /** + *
+     * Full name
+     * 
+ * + * string name = 2; + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + *
+     * Full name
+     * 
+ * + * string name = 2; + */ + public com.google.protobuf.ByteString + getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int PREFERRED_USERNAME_FIELD_NUMBER = 3; + private volatile java.lang.Object preferredUsername_; + /** + *
+     * Shorthand name by which the End-User wishes to be referred to
+     * 
+ * + * string preferred_username = 3; + */ + public java.lang.String getPreferredUsername() { + java.lang.Object ref = preferredUsername_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + preferredUsername_ = s; + return s; + } + } + /** + *
+     * Shorthand name by which the End-User wishes to be referred to
+     * 
+ * + * string preferred_username = 3; + */ + public com.google.protobuf.ByteString + getPreferredUsernameBytes() { + java.lang.Object ref = preferredUsername_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + preferredUsername_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int GIVEN_NAME_FIELD_NUMBER = 4; + private volatile java.lang.Object givenName_; + /** + *
+     * Given name(s) or first name(s)
+     * 
+ * + * string given_name = 4; + */ + public java.lang.String getGivenName() { + java.lang.Object ref = givenName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + givenName_ = s; + return s; + } + } + /** + *
+     * Given name(s) or first name(s)
+     * 
+ * + * string given_name = 4; + */ + public com.google.protobuf.ByteString + getGivenNameBytes() { + java.lang.Object ref = givenName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + givenName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int FAMILY_NAME_FIELD_NUMBER = 5; + private volatile java.lang.Object familyName_; + /** + *
+     * Surname(s) or last name(s)
+     * 
+ * + * string family_name = 5; + */ + public java.lang.String getFamilyName() { + java.lang.Object ref = familyName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + familyName_ = s; + return s; + } + } + /** + *
+     * Surname(s) or last name(s)
+     * 
+ * + * string family_name = 5; + */ + public com.google.protobuf.ByteString + getFamilyNameBytes() { + java.lang.Object ref = familyName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + familyName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int EMAIL_FIELD_NUMBER = 6; + private volatile java.lang.Object email_; + /** + *
+     * Preferred e-mail address
+     * 
+ * + * string email = 6; + */ + public java.lang.String getEmail() { + java.lang.Object ref = email_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + email_ = s; + return s; + } + } + /** + *
+     * Preferred e-mail address
+     * 
+ * + * string email = 6; + */ + public com.google.protobuf.ByteString + getEmailBytes() { + java.lang.Object ref = email_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + email_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int PICTURE_FIELD_NUMBER = 7; + private volatile java.lang.Object picture_; + /** + *
+     * Profile picture URL
+     * 
+ * + * string picture = 7; + */ + public java.lang.String getPicture() { + java.lang.Object ref = picture_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + picture_ = s; + return s; + } + } + /** + *
+     * Profile picture URL
+     * 
+ * + * string picture = 7; + */ + public com.google.protobuf.ByteString + getPictureBytes() { + java.lang.Object ref = picture_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + picture_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (!getSubjectBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, subject_); + } + if (!getNameBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, name_); + } + if (!getPreferredUsernameBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, preferredUsername_); + } + if (!getGivenNameBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, givenName_); + } + if (!getFamilyNameBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 5, familyName_); + } + if (!getEmailBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 6, email_); + } + if (!getPictureBytes().isEmpty()) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 7, picture_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!getSubjectBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, subject_); + } + if (!getNameBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, name_); + } + if (!getPreferredUsernameBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, preferredUsername_); + } + if (!getGivenNameBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, givenName_); + } + if (!getFamilyNameBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(5, familyName_); + } + if (!getEmailBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(6, email_); + } + if (!getPictureBytes().isEmpty()) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(7, picture_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof flyteidl.service.Identity.UserInfoResponse)) { + return super.equals(obj); + } + flyteidl.service.Identity.UserInfoResponse other = (flyteidl.service.Identity.UserInfoResponse) obj; + + if (!getSubject() + .equals(other.getSubject())) return false; + if (!getName() + .equals(other.getName())) return false; + if (!getPreferredUsername() + .equals(other.getPreferredUsername())) return false; + if (!getGivenName() + .equals(other.getGivenName())) return false; + if (!getFamilyName() + .equals(other.getFamilyName())) return false; + if (!getEmail() + .equals(other.getEmail())) return false; + if (!getPicture() + .equals(other.getPicture())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + SUBJECT_FIELD_NUMBER; + hash = (53 * hash) + getSubject().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + PREFERRED_USERNAME_FIELD_NUMBER; + hash = (53 * hash) + getPreferredUsername().hashCode(); + hash = (37 * hash) + GIVEN_NAME_FIELD_NUMBER; + hash = (53 * hash) + getGivenName().hashCode(); + hash = (37 * hash) + FAMILY_NAME_FIELD_NUMBER; + hash = (53 * hash) + getFamilyName().hashCode(); + hash = (37 * hash) + EMAIL_FIELD_NUMBER; + hash = (53 * hash) + getEmail().hashCode(); + hash = (37 * hash) + PICTURE_FIELD_NUMBER; + hash = (53 * hash) + getPicture().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static flyteidl.service.Identity.UserInfoResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static flyteidl.service.Identity.UserInfoResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(flyteidl.service.Identity.UserInfoResponse prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + *
+     * See the OpenID Connect spec at https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse for more information.
+     * 
+ * + * Protobuf type {@code flyteidl.service.UserInfoResponse} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:flyteidl.service.UserInfoResponse) + flyteidl.service.Identity.UserInfoResponseOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + flyteidl.service.Identity.UserInfoResponse.class, flyteidl.service.Identity.UserInfoResponse.Builder.class); + } + + // Construct using flyteidl.service.Identity.UserInfoResponse.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3 + .alwaysUseFieldBuilders) { + } + } + @java.lang.Override + public Builder clear() { + super.clear(); + subject_ = ""; + + name_ = ""; + + preferredUsername_ = ""; + + givenName_ = ""; + + familyName_ = ""; + + email_ = ""; + + picture_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return flyteidl.service.Identity.internal_static_flyteidl_service_UserInfoResponse_descriptor; + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoResponse getDefaultInstanceForType() { + return flyteidl.service.Identity.UserInfoResponse.getDefaultInstance(); + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoResponse build() { + flyteidl.service.Identity.UserInfoResponse result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoResponse buildPartial() { + flyteidl.service.Identity.UserInfoResponse result = new flyteidl.service.Identity.UserInfoResponse(this); + result.subject_ = subject_; + result.name_ = name_; + result.preferredUsername_ = preferredUsername_; + result.givenName_ = givenName_; + result.familyName_ = familyName_; + result.email_ = email_; + result.picture_ = picture_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof flyteidl.service.Identity.UserInfoResponse) { + return mergeFrom((flyteidl.service.Identity.UserInfoResponse)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(flyteidl.service.Identity.UserInfoResponse other) { + if (other == flyteidl.service.Identity.UserInfoResponse.getDefaultInstance()) return this; + if (!other.getSubject().isEmpty()) { + subject_ = other.subject_; + onChanged(); + } + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (!other.getPreferredUsername().isEmpty()) { + preferredUsername_ = other.preferredUsername_; + onChanged(); + } + if (!other.getGivenName().isEmpty()) { + givenName_ = other.givenName_; + onChanged(); + } + if (!other.getFamilyName().isEmpty()) { + familyName_ = other.familyName_; + onChanged(); + } + if (!other.getEmail().isEmpty()) { + email_ = other.email_; + onChanged(); + } + if (!other.getPicture().isEmpty()) { + picture_ = other.picture_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + flyteidl.service.Identity.UserInfoResponse parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (flyteidl.service.Identity.UserInfoResponse) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object subject_ = ""; + /** + *
+       * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+       * by the Client.
+       * 
+ * + * string subject = 1; + */ + public java.lang.String getSubject() { + java.lang.Object ref = subject_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + subject_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+       * by the Client.
+       * 
+ * + * string subject = 1; + */ + public com.google.protobuf.ByteString + getSubjectBytes() { + java.lang.Object ref = subject_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + subject_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+       * by the Client.
+       * 
+ * + * string subject = 1; + */ + public Builder setSubject( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + subject_ = value; + onChanged(); + return this; + } + /** + *
+       * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+       * by the Client.
+       * 
+ * + * string subject = 1; + */ + public Builder clearSubject() { + + subject_ = getDefaultInstance().getSubject(); + onChanged(); + return this; + } + /** + *
+       * Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed
+       * by the Client.
+       * 
+ * + * string subject = 1; + */ + public Builder setSubjectBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + subject_ = value; + onChanged(); + return this; + } + + private java.lang.Object name_ = ""; + /** + *
+       * Full name
+       * 
+ * + * string name = 2; + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Full name
+       * 
+ * + * string name = 2; + */ + public com.google.protobuf.ByteString + getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Full name
+       * 
+ * + * string name = 2; + */ + public Builder setName( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + *
+       * Full name
+       * 
+ * + * string name = 2; + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + *
+       * Full name
+       * 
+ * + * string name = 2; + */ + public Builder setNameBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object preferredUsername_ = ""; + /** + *
+       * Shorthand name by which the End-User wishes to be referred to
+       * 
+ * + * string preferred_username = 3; + */ + public java.lang.String getPreferredUsername() { + java.lang.Object ref = preferredUsername_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + preferredUsername_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Shorthand name by which the End-User wishes to be referred to
+       * 
+ * + * string preferred_username = 3; + */ + public com.google.protobuf.ByteString + getPreferredUsernameBytes() { + java.lang.Object ref = preferredUsername_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + preferredUsername_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Shorthand name by which the End-User wishes to be referred to
+       * 
+ * + * string preferred_username = 3; + */ + public Builder setPreferredUsername( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + preferredUsername_ = value; + onChanged(); + return this; + } + /** + *
+       * Shorthand name by which the End-User wishes to be referred to
+       * 
+ * + * string preferred_username = 3; + */ + public Builder clearPreferredUsername() { + + preferredUsername_ = getDefaultInstance().getPreferredUsername(); + onChanged(); + return this; + } + /** + *
+       * Shorthand name by which the End-User wishes to be referred to
+       * 
+ * + * string preferred_username = 3; + */ + public Builder setPreferredUsernameBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + preferredUsername_ = value; + onChanged(); + return this; + } + + private java.lang.Object givenName_ = ""; + /** + *
+       * Given name(s) or first name(s)
+       * 
+ * + * string given_name = 4; + */ + public java.lang.String getGivenName() { + java.lang.Object ref = givenName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + givenName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Given name(s) or first name(s)
+       * 
+ * + * string given_name = 4; + */ + public com.google.protobuf.ByteString + getGivenNameBytes() { + java.lang.Object ref = givenName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + givenName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Given name(s) or first name(s)
+       * 
+ * + * string given_name = 4; + */ + public Builder setGivenName( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + givenName_ = value; + onChanged(); + return this; + } + /** + *
+       * Given name(s) or first name(s)
+       * 
+ * + * string given_name = 4; + */ + public Builder clearGivenName() { + + givenName_ = getDefaultInstance().getGivenName(); + onChanged(); + return this; + } + /** + *
+       * Given name(s) or first name(s)
+       * 
+ * + * string given_name = 4; + */ + public Builder setGivenNameBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + givenName_ = value; + onChanged(); + return this; + } + + private java.lang.Object familyName_ = ""; + /** + *
+       * Surname(s) or last name(s)
+       * 
+ * + * string family_name = 5; + */ + public java.lang.String getFamilyName() { + java.lang.Object ref = familyName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + familyName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Surname(s) or last name(s)
+       * 
+ * + * string family_name = 5; + */ + public com.google.protobuf.ByteString + getFamilyNameBytes() { + java.lang.Object ref = familyName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + familyName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Surname(s) or last name(s)
+       * 
+ * + * string family_name = 5; + */ + public Builder setFamilyName( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + familyName_ = value; + onChanged(); + return this; + } + /** + *
+       * Surname(s) or last name(s)
+       * 
+ * + * string family_name = 5; + */ + public Builder clearFamilyName() { + + familyName_ = getDefaultInstance().getFamilyName(); + onChanged(); + return this; + } + /** + *
+       * Surname(s) or last name(s)
+       * 
+ * + * string family_name = 5; + */ + public Builder setFamilyNameBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + familyName_ = value; + onChanged(); + return this; + } + + private java.lang.Object email_ = ""; + /** + *
+       * Preferred e-mail address
+       * 
+ * + * string email = 6; + */ + public java.lang.String getEmail() { + java.lang.Object ref = email_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + email_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Preferred e-mail address
+       * 
+ * + * string email = 6; + */ + public com.google.protobuf.ByteString + getEmailBytes() { + java.lang.Object ref = email_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + email_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Preferred e-mail address
+       * 
+ * + * string email = 6; + */ + public Builder setEmail( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + email_ = value; + onChanged(); + return this; + } + /** + *
+       * Preferred e-mail address
+       * 
+ * + * string email = 6; + */ + public Builder clearEmail() { + + email_ = getDefaultInstance().getEmail(); + onChanged(); + return this; + } + /** + *
+       * Preferred e-mail address
+       * 
+ * + * string email = 6; + */ + public Builder setEmailBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + email_ = value; + onChanged(); + return this; + } + + private java.lang.Object picture_ = ""; + /** + *
+       * Profile picture URL
+       * 
+ * + * string picture = 7; + */ + public java.lang.String getPicture() { + java.lang.Object ref = picture_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + picture_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + *
+       * Profile picture URL
+       * 
+ * + * string picture = 7; + */ + public com.google.protobuf.ByteString + getPictureBytes() { + java.lang.Object ref = picture_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); + picture_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + *
+       * Profile picture URL
+       * 
+ * + * string picture = 7; + */ + public Builder setPicture( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + picture_ = value; + onChanged(); + return this; + } + /** + *
+       * Profile picture URL
+       * 
+ * + * string picture = 7; + */ + public Builder clearPicture() { + + picture_ = getDefaultInstance().getPicture(); + onChanged(); + return this; + } + /** + *
+       * Profile picture URL
+       * 
+ * + * string picture = 7; + */ + public Builder setPictureBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + picture_ = value; + onChanged(); + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:flyteidl.service.UserInfoResponse) + } + + // @@protoc_insertion_point(class_scope:flyteidl.service.UserInfoResponse) + private static final flyteidl.service.Identity.UserInfoResponse DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new flyteidl.service.Identity.UserInfoResponse(); + } + + public static flyteidl.service.Identity.UserInfoResponse getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UserInfoResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new UserInfoResponse(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public flyteidl.service.Identity.UserInfoResponse getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + + } + + private static final com.google.protobuf.Descriptors.Descriptor + internal_static_flyteidl_service_UserInfoRequest_descriptor; + private static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_flyteidl_service_UserInfoRequest_fieldAccessorTable; + private static final com.google.protobuf.Descriptors.Descriptor + internal_static_flyteidl_service_UserInfoResponse_descriptor; + private static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_flyteidl_service_UserInfoResponse_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n\037flyteidl/service/identity.proto\022\020flyte" + + "idl.service\032\034google/api/annotations.prot" + + "o\032,protoc-gen-swagger/options/annotation" + + "s.proto\"\021\n\017UserInfoRequest\"\226\001\n\020UserInfoR" + + "esponse\022\017\n\007subject\030\001 \001(\t\022\014\n\004name\030\002 \001(\t\022\032" + + "\n\022preferred_username\030\003 \001(\t\022\022\n\ngiven_name" + + "\030\004 \001(\t\022\023\n\013family_name\030\005 \001(\t\022\r\n\005email\030\006 \001" + + "(\t\022\017\n\007picture\030\007 \001(\t2\235\001\n\017IdentityService\022" + + "\211\001\n\010UserInfo\022!.flyteidl.service.UserInfo" + + "Request\032\".flyteidl.service.UserInfoRespo" + + "nse\"6\202\323\344\223\002\005\022\003/me\222A(\032&Retrieves authentic" + + "ated identity info.B9Z7github.com/flyteo" + + "rg/flyteidl/gen/pb-go/flyteidl/serviceb\006" + + "proto3" + }; + com.google.protobuf.Descriptors.FileDescriptor.InternalDescriptorAssigner assigner = + new com.google.protobuf.Descriptors.FileDescriptor. InternalDescriptorAssigner() { + public com.google.protobuf.ExtensionRegistry assignDescriptors( + com.google.protobuf.Descriptors.FileDescriptor root) { + descriptor = root; + return null; + } + }; + com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.AnnotationsProto.getDescriptor(), + grpc.gateway.protoc_gen_swagger.options.Annotations.getDescriptor(), + }, assigner); + internal_static_flyteidl_service_UserInfoRequest_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_flyteidl_service_UserInfoRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_flyteidl_service_UserInfoRequest_descriptor, + new java.lang.String[] { }); + internal_static_flyteidl_service_UserInfoResponse_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_flyteidl_service_UserInfoResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_flyteidl_service_UserInfoResponse_descriptor, + new java.lang.String[] { "Subject", "Name", "PreferredUsername", "GivenName", "FamilyName", "Email", "Picture", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.AnnotationsProto.http); + registry.add(grpc.gateway.protoc_gen_swagger.options.Annotations.openapiv2Operation); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.AnnotationsProto.getDescriptor(); + grpc.gateway.protoc_gen_swagger.options.Annotations.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/flyteidl/gen/pb-js/flyteidl.d.ts b/flyteidl/gen/pb-js/flyteidl.d.ts index 9420f57b7c..2f6a29e1ba 100644 --- a/flyteidl/gen/pb-js/flyteidl.d.ts +++ b/flyteidl/gen/pb-js/flyteidl.d.ts @@ -14941,6 +14941,513 @@ export namespace flyteidl { */ type GetVersionCallback = (error: (Error|null), response?: flyteidl.admin.GetVersionResponse) => void; } + + /** Properties of a OAuth2MetadataRequest. */ + interface IOAuth2MetadataRequest { + } + + /** Represents a OAuth2MetadataRequest. */ + class OAuth2MetadataRequest implements IOAuth2MetadataRequest { + + /** + * Constructs a new OAuth2MetadataRequest. + * @param [properties] Properties to set + */ + constructor(properties?: flyteidl.service.IOAuth2MetadataRequest); + + /** + * Creates a new OAuth2MetadataRequest instance using the specified properties. + * @param [properties] Properties to set + * @returns OAuth2MetadataRequest instance + */ + public static create(properties?: flyteidl.service.IOAuth2MetadataRequest): flyteidl.service.OAuth2MetadataRequest; + + /** + * Encodes the specified OAuth2MetadataRequest message. Does not implicitly {@link flyteidl.service.OAuth2MetadataRequest.verify|verify} messages. + * @param message OAuth2MetadataRequest message or plain object to encode + * @param [writer] Writer to encode to + * @returns Writer + */ + public static encode(message: flyteidl.service.IOAuth2MetadataRequest, writer?: $protobuf.Writer): $protobuf.Writer; + + /** + * Decodes a OAuth2MetadataRequest message from the specified reader or buffer. + * @param reader Reader or buffer to decode from + * @param [length] Message length if known beforehand + * @returns OAuth2MetadataRequest + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + public static decode(reader: ($protobuf.Reader|Uint8Array), length?: number): flyteidl.service.OAuth2MetadataRequest; + + /** + * Verifies a OAuth2MetadataRequest message. + * @param message Plain object to verify + * @returns `null` if valid, otherwise the reason why it is not + */ + public static verify(message: { [k: string]: any }): (string|null); + } + + /** Properties of a OAuth2MetadataResponse. */ + interface IOAuth2MetadataResponse { + + /** OAuth2MetadataResponse issuer */ + issuer?: (string|null); + + /** OAuth2MetadataResponse authorizationEndpoint */ + authorizationEndpoint?: (string|null); + + /** OAuth2MetadataResponse tokenEndpoint */ + tokenEndpoint?: (string|null); + + /** OAuth2MetadataResponse responseTypesSupported */ + responseTypesSupported?: (string[]|null); + + /** OAuth2MetadataResponse scopesSupported */ + scopesSupported?: (string[]|null); + + /** OAuth2MetadataResponse tokenEndpointAuthMethodsSupported */ + tokenEndpointAuthMethodsSupported?: (string[]|null); + + /** OAuth2MetadataResponse jwksUri */ + jwksUri?: (string|null); + + /** OAuth2MetadataResponse codeChallengeMethodsSupported */ + codeChallengeMethodsSupported?: (string[]|null); + + /** OAuth2MetadataResponse grantTypesSupported */ + grantTypesSupported?: (string[]|null); + } + + /** Represents a OAuth2MetadataResponse. */ + class OAuth2MetadataResponse implements IOAuth2MetadataResponse { + + /** + * Constructs a new OAuth2MetadataResponse. + * @param [properties] Properties to set + */ + constructor(properties?: flyteidl.service.IOAuth2MetadataResponse); + + /** OAuth2MetadataResponse issuer. */ + public issuer: string; + + /** OAuth2MetadataResponse authorizationEndpoint. */ + public authorizationEndpoint: string; + + /** OAuth2MetadataResponse tokenEndpoint. */ + public tokenEndpoint: string; + + /** OAuth2MetadataResponse responseTypesSupported. */ + public responseTypesSupported: string[]; + + /** OAuth2MetadataResponse scopesSupported. */ + public scopesSupported: string[]; + + /** OAuth2MetadataResponse tokenEndpointAuthMethodsSupported. */ + public tokenEndpointAuthMethodsSupported: string[]; + + /** OAuth2MetadataResponse jwksUri. */ + public jwksUri: string; + + /** OAuth2MetadataResponse codeChallengeMethodsSupported. */ + public codeChallengeMethodsSupported: string[]; + + /** OAuth2MetadataResponse grantTypesSupported. */ + public grantTypesSupported: string[]; + + /** + * Creates a new OAuth2MetadataResponse instance using the specified properties. + * @param [properties] Properties to set + * @returns OAuth2MetadataResponse instance + */ + public static create(properties?: flyteidl.service.IOAuth2MetadataResponse): flyteidl.service.OAuth2MetadataResponse; + + /** + * Encodes the specified OAuth2MetadataResponse message. Does not implicitly {@link flyteidl.service.OAuth2MetadataResponse.verify|verify} messages. + * @param message OAuth2MetadataResponse message or plain object to encode + * @param [writer] Writer to encode to + * @returns Writer + */ + public static encode(message: flyteidl.service.IOAuth2MetadataResponse, writer?: $protobuf.Writer): $protobuf.Writer; + + /** + * Decodes a OAuth2MetadataResponse message from the specified reader or buffer. + * @param reader Reader or buffer to decode from + * @param [length] Message length if known beforehand + * @returns OAuth2MetadataResponse + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + public static decode(reader: ($protobuf.Reader|Uint8Array), length?: number): flyteidl.service.OAuth2MetadataResponse; + + /** + * Verifies a OAuth2MetadataResponse message. + * @param message Plain object to verify + * @returns `null` if valid, otherwise the reason why it is not + */ + public static verify(message: { [k: string]: any }): (string|null); + } + + /** Properties of a PublicClientAuthConfigRequest. */ + interface IPublicClientAuthConfigRequest { + } + + /** Represents a PublicClientAuthConfigRequest. */ + class PublicClientAuthConfigRequest implements IPublicClientAuthConfigRequest { + + /** + * Constructs a new PublicClientAuthConfigRequest. + * @param [properties] Properties to set + */ + constructor(properties?: flyteidl.service.IPublicClientAuthConfigRequest); + + /** + * Creates a new PublicClientAuthConfigRequest instance using the specified properties. + * @param [properties] Properties to set + * @returns PublicClientAuthConfigRequest instance + */ + public static create(properties?: flyteidl.service.IPublicClientAuthConfigRequest): flyteidl.service.PublicClientAuthConfigRequest; + + /** + * Encodes the specified PublicClientAuthConfigRequest message. Does not implicitly {@link flyteidl.service.PublicClientAuthConfigRequest.verify|verify} messages. + * @param message PublicClientAuthConfigRequest message or plain object to encode + * @param [writer] Writer to encode to + * @returns Writer + */ + public static encode(message: flyteidl.service.IPublicClientAuthConfigRequest, writer?: $protobuf.Writer): $protobuf.Writer; + + /** + * Decodes a PublicClientAuthConfigRequest message from the specified reader or buffer. + * @param reader Reader or buffer to decode from + * @param [length] Message length if known beforehand + * @returns PublicClientAuthConfigRequest + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + public static decode(reader: ($protobuf.Reader|Uint8Array), length?: number): flyteidl.service.PublicClientAuthConfigRequest; + + /** + * Verifies a PublicClientAuthConfigRequest message. + * @param message Plain object to verify + * @returns `null` if valid, otherwise the reason why it is not + */ + public static verify(message: { [k: string]: any }): (string|null); + } + + /** Properties of a PublicClientAuthConfigResponse. */ + interface IPublicClientAuthConfigResponse { + + /** PublicClientAuthConfigResponse clientId */ + clientId?: (string|null); + + /** PublicClientAuthConfigResponse redirectUri */ + redirectUri?: (string|null); + + /** PublicClientAuthConfigResponse scopes */ + scopes?: (string[]|null); + + /** PublicClientAuthConfigResponse authorizationMetadataKey */ + authorizationMetadataKey?: (string|null); + } + + /** Represents a PublicClientAuthConfigResponse. */ + class PublicClientAuthConfigResponse implements IPublicClientAuthConfigResponse { + + /** + * Constructs a new PublicClientAuthConfigResponse. + * @param [properties] Properties to set + */ + constructor(properties?: flyteidl.service.IPublicClientAuthConfigResponse); + + /** PublicClientAuthConfigResponse clientId. */ + public clientId: string; + + /** PublicClientAuthConfigResponse redirectUri. */ + public redirectUri: string; + + /** PublicClientAuthConfigResponse scopes. */ + public scopes: string[]; + + /** PublicClientAuthConfigResponse authorizationMetadataKey. */ + public authorizationMetadataKey: string; + + /** + * Creates a new PublicClientAuthConfigResponse instance using the specified properties. + * @param [properties] Properties to set + * @returns PublicClientAuthConfigResponse instance + */ + public static create(properties?: flyteidl.service.IPublicClientAuthConfigResponse): flyteidl.service.PublicClientAuthConfigResponse; + + /** + * Encodes the specified PublicClientAuthConfigResponse message. Does not implicitly {@link flyteidl.service.PublicClientAuthConfigResponse.verify|verify} messages. + * @param message PublicClientAuthConfigResponse message or plain object to encode + * @param [writer] Writer to encode to + * @returns Writer + */ + public static encode(message: flyteidl.service.IPublicClientAuthConfigResponse, writer?: $protobuf.Writer): $protobuf.Writer; + + /** + * Decodes a PublicClientAuthConfigResponse message from the specified reader or buffer. + * @param reader Reader or buffer to decode from + * @param [length] Message length if known beforehand + * @returns PublicClientAuthConfigResponse + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + public static decode(reader: ($protobuf.Reader|Uint8Array), length?: number): flyteidl.service.PublicClientAuthConfigResponse; + + /** + * Verifies a PublicClientAuthConfigResponse message. + * @param message Plain object to verify + * @returns `null` if valid, otherwise the reason why it is not + */ + public static verify(message: { [k: string]: any }): (string|null); + } + + /** Represents an AuthMetadataService */ + class AuthMetadataService extends $protobuf.rpc.Service { + + /** + * Constructs a new AuthMetadataService service. + * @param rpcImpl RPC implementation + * @param [requestDelimited=false] Whether requests are length-delimited + * @param [responseDelimited=false] Whether responses are length-delimited + */ + constructor(rpcImpl: $protobuf.RPCImpl, requestDelimited?: boolean, responseDelimited?: boolean); + + /** + * Creates new AuthMetadataService service using the specified rpc implementation. + * @param rpcImpl RPC implementation + * @param [requestDelimited=false] Whether requests are length-delimited + * @param [responseDelimited=false] Whether responses are length-delimited + * @returns RPC service. Useful where requests and/or responses are streamed. + */ + public static create(rpcImpl: $protobuf.RPCImpl, requestDelimited?: boolean, responseDelimited?: boolean): AuthMetadataService; + + /** + * Calls GetOAuth2Metadata. + * @param request OAuth2MetadataRequest message or plain object + * @param callback Node-style callback called with the error, if any, and OAuth2MetadataResponse + */ + public getOAuth2Metadata(request: flyteidl.service.IOAuth2MetadataRequest, callback: flyteidl.service.AuthMetadataService.GetOAuth2MetadataCallback): void; + + /** + * Calls GetOAuth2Metadata. + * @param request OAuth2MetadataRequest message or plain object + * @returns Promise + */ + public getOAuth2Metadata(request: flyteidl.service.IOAuth2MetadataRequest): Promise; + + /** + * Calls GetPublicClientConfig. + * @param request PublicClientAuthConfigRequest message or plain object + * @param callback Node-style callback called with the error, if any, and PublicClientAuthConfigResponse + */ + public getPublicClientConfig(request: flyteidl.service.IPublicClientAuthConfigRequest, callback: flyteidl.service.AuthMetadataService.GetPublicClientConfigCallback): void; + + /** + * Calls GetPublicClientConfig. + * @param request PublicClientAuthConfigRequest message or plain object + * @returns Promise + */ + public getPublicClientConfig(request: flyteidl.service.IPublicClientAuthConfigRequest): Promise; + } + + namespace AuthMetadataService { + + /** + * Callback as used by {@link flyteidl.service.AuthMetadataService#getOAuth2Metadata}. + * @param error Error, if any + * @param [response] OAuth2MetadataResponse + */ + type GetOAuth2MetadataCallback = (error: (Error|null), response?: flyteidl.service.OAuth2MetadataResponse) => void; + + /** + * Callback as used by {@link flyteidl.service.AuthMetadataService#getPublicClientConfig}. + * @param error Error, if any + * @param [response] PublicClientAuthConfigResponse + */ + type GetPublicClientConfigCallback = (error: (Error|null), response?: flyteidl.service.PublicClientAuthConfigResponse) => void; + } + + /** Properties of a UserInfoRequest. */ + interface IUserInfoRequest { + } + + /** Represents a UserInfoRequest. */ + class UserInfoRequest implements IUserInfoRequest { + + /** + * Constructs a new UserInfoRequest. + * @param [properties] Properties to set + */ + constructor(properties?: flyteidl.service.IUserInfoRequest); + + /** + * Creates a new UserInfoRequest instance using the specified properties. + * @param [properties] Properties to set + * @returns UserInfoRequest instance + */ + public static create(properties?: flyteidl.service.IUserInfoRequest): flyteidl.service.UserInfoRequest; + + /** + * Encodes the specified UserInfoRequest message. Does not implicitly {@link flyteidl.service.UserInfoRequest.verify|verify} messages. + * @param message UserInfoRequest message or plain object to encode + * @param [writer] Writer to encode to + * @returns Writer + */ + public static encode(message: flyteidl.service.IUserInfoRequest, writer?: $protobuf.Writer): $protobuf.Writer; + + /** + * Decodes a UserInfoRequest message from the specified reader or buffer. + * @param reader Reader or buffer to decode from + * @param [length] Message length if known beforehand + * @returns UserInfoRequest + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + public static decode(reader: ($protobuf.Reader|Uint8Array), length?: number): flyteidl.service.UserInfoRequest; + + /** + * Verifies a UserInfoRequest message. + * @param message Plain object to verify + * @returns `null` if valid, otherwise the reason why it is not + */ + public static verify(message: { [k: string]: any }): (string|null); + } + + /** Properties of a UserInfoResponse. */ + interface IUserInfoResponse { + + /** UserInfoResponse subject */ + subject?: (string|null); + + /** UserInfoResponse name */ + name?: (string|null); + + /** UserInfoResponse preferredUsername */ + preferredUsername?: (string|null); + + /** UserInfoResponse givenName */ + givenName?: (string|null); + + /** UserInfoResponse familyName */ + familyName?: (string|null); + + /** UserInfoResponse email */ + email?: (string|null); + + /** UserInfoResponse picture */ + picture?: (string|null); + } + + /** Represents a UserInfoResponse. */ + class UserInfoResponse implements IUserInfoResponse { + + /** + * Constructs a new UserInfoResponse. + * @param [properties] Properties to set + */ + constructor(properties?: flyteidl.service.IUserInfoResponse); + + /** UserInfoResponse subject. */ + public subject: string; + + /** UserInfoResponse name. */ + public name: string; + + /** UserInfoResponse preferredUsername. */ + public preferredUsername: string; + + /** UserInfoResponse givenName. */ + public givenName: string; + + /** UserInfoResponse familyName. */ + public familyName: string; + + /** UserInfoResponse email. */ + public email: string; + + /** UserInfoResponse picture. */ + public picture: string; + + /** + * Creates a new UserInfoResponse instance using the specified properties. + * @param [properties] Properties to set + * @returns UserInfoResponse instance + */ + public static create(properties?: flyteidl.service.IUserInfoResponse): flyteidl.service.UserInfoResponse; + + /** + * Encodes the specified UserInfoResponse message. Does not implicitly {@link flyteidl.service.UserInfoResponse.verify|verify} messages. + * @param message UserInfoResponse message or plain object to encode + * @param [writer] Writer to encode to + * @returns Writer + */ + public static encode(message: flyteidl.service.IUserInfoResponse, writer?: $protobuf.Writer): $protobuf.Writer; + + /** + * Decodes a UserInfoResponse message from the specified reader or buffer. + * @param reader Reader or buffer to decode from + * @param [length] Message length if known beforehand + * @returns UserInfoResponse + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + public static decode(reader: ($protobuf.Reader|Uint8Array), length?: number): flyteidl.service.UserInfoResponse; + + /** + * Verifies a UserInfoResponse message. + * @param message Plain object to verify + * @returns `null` if valid, otherwise the reason why it is not + */ + public static verify(message: { [k: string]: any }): (string|null); + } + + /** Represents an IdentityService */ + class IdentityService extends $protobuf.rpc.Service { + + /** + * Constructs a new IdentityService service. + * @param rpcImpl RPC implementation + * @param [requestDelimited=false] Whether requests are length-delimited + * @param [responseDelimited=false] Whether responses are length-delimited + */ + constructor(rpcImpl: $protobuf.RPCImpl, requestDelimited?: boolean, responseDelimited?: boolean); + + /** + * Creates new IdentityService service using the specified rpc implementation. + * @param rpcImpl RPC implementation + * @param [requestDelimited=false] Whether requests are length-delimited + * @param [responseDelimited=false] Whether responses are length-delimited + * @returns RPC service. Useful where requests and/or responses are streamed. + */ + public static create(rpcImpl: $protobuf.RPCImpl, requestDelimited?: boolean, responseDelimited?: boolean): IdentityService; + + /** + * Calls UserInfo. + * @param request UserInfoRequest message or plain object + * @param callback Node-style callback called with the error, if any, and UserInfoResponse + */ + public userInfo(request: flyteidl.service.IUserInfoRequest, callback: flyteidl.service.IdentityService.UserInfoCallback): void; + + /** + * Calls UserInfo. + * @param request UserInfoRequest message or plain object + * @returns Promise + */ + public userInfo(request: flyteidl.service.IUserInfoRequest): Promise; + } + + namespace IdentityService { + + /** + * Callback as used by {@link flyteidl.service.IdentityService#userInfo}. + * @param error Error, if any + * @param [response] UserInfoResponse + */ + type UserInfoCallback = (error: (Error|null), response?: flyteidl.service.UserInfoResponse) => void; + } } } diff --git a/flyteidl/gen/pb-js/flyteidl.js b/flyteidl/gen/pb-js/flyteidl.js index 915c58c525..987cafa715 100644 --- a/flyteidl/gen/pb-js/flyteidl.js +++ b/flyteidl/gen/pb-js/flyteidl.js @@ -34710,6 +34710,1121 @@ export const flyteidl = $root.flyteidl = (() => { return AdminService; })(); + service.OAuth2MetadataRequest = (function() { + + /** + * Properties of a OAuth2MetadataRequest. + * @memberof flyteidl.service + * @interface IOAuth2MetadataRequest + */ + + /** + * Constructs a new OAuth2MetadataRequest. + * @memberof flyteidl.service + * @classdesc Represents a OAuth2MetadataRequest. + * @implements IOAuth2MetadataRequest + * @constructor + * @param {flyteidl.service.IOAuth2MetadataRequest=} [properties] Properties to set + */ + function OAuth2MetadataRequest(properties) { + if (properties) + for (let keys = Object.keys(properties), i = 0; i < keys.length; ++i) + if (properties[keys[i]] != null) + this[keys[i]] = properties[keys[i]]; + } + + /** + * Creates a new OAuth2MetadataRequest instance using the specified properties. + * @function create + * @memberof flyteidl.service.OAuth2MetadataRequest + * @static + * @param {flyteidl.service.IOAuth2MetadataRequest=} [properties] Properties to set + * @returns {flyteidl.service.OAuth2MetadataRequest} OAuth2MetadataRequest instance + */ + OAuth2MetadataRequest.create = function create(properties) { + return new OAuth2MetadataRequest(properties); + }; + + /** + * Encodes the specified OAuth2MetadataRequest message. Does not implicitly {@link flyteidl.service.OAuth2MetadataRequest.verify|verify} messages. + * @function encode + * @memberof flyteidl.service.OAuth2MetadataRequest + * @static + * @param {flyteidl.service.IOAuth2MetadataRequest} message OAuth2MetadataRequest message or plain object to encode + * @param {$protobuf.Writer} [writer] Writer to encode to + * @returns {$protobuf.Writer} Writer + */ + OAuth2MetadataRequest.encode = function encode(message, writer) { + if (!writer) + writer = $Writer.create(); + return writer; + }; + + /** + * Decodes a OAuth2MetadataRequest message from the specified reader or buffer. + * @function decode + * @memberof flyteidl.service.OAuth2MetadataRequest + * @static + * @param {$protobuf.Reader|Uint8Array} reader Reader or buffer to decode from + * @param {number} [length] Message length if known beforehand + * @returns {flyteidl.service.OAuth2MetadataRequest} OAuth2MetadataRequest + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + OAuth2MetadataRequest.decode = function decode(reader, length) { + if (!(reader instanceof $Reader)) + reader = $Reader.create(reader); + let end = length === undefined ? reader.len : reader.pos + length, message = new $root.flyteidl.service.OAuth2MetadataRequest(); + while (reader.pos < end) { + let tag = reader.uint32(); + switch (tag >>> 3) { + default: + reader.skipType(tag & 7); + break; + } + } + return message; + }; + + /** + * Verifies a OAuth2MetadataRequest message. + * @function verify + * @memberof flyteidl.service.OAuth2MetadataRequest + * @static + * @param {Object.} message Plain object to verify + * @returns {string|null} `null` if valid, otherwise the reason why it is not + */ + OAuth2MetadataRequest.verify = function verify(message) { + if (typeof message !== "object" || message === null) + return "object expected"; + return null; + }; + + return OAuth2MetadataRequest; + })(); + + service.OAuth2MetadataResponse = (function() { + + /** + * Properties of a OAuth2MetadataResponse. + * @memberof flyteidl.service + * @interface IOAuth2MetadataResponse + * @property {string|null} [issuer] OAuth2MetadataResponse issuer + * @property {string|null} [authorizationEndpoint] OAuth2MetadataResponse authorizationEndpoint + * @property {string|null} [tokenEndpoint] OAuth2MetadataResponse tokenEndpoint + * @property {Array.|null} [responseTypesSupported] OAuth2MetadataResponse responseTypesSupported + * @property {Array.|null} [scopesSupported] OAuth2MetadataResponse scopesSupported + * @property {Array.|null} [tokenEndpointAuthMethodsSupported] OAuth2MetadataResponse tokenEndpointAuthMethodsSupported + * @property {string|null} [jwksUri] OAuth2MetadataResponse jwksUri + * @property {Array.|null} [codeChallengeMethodsSupported] OAuth2MetadataResponse codeChallengeMethodsSupported + * @property {Array.|null} [grantTypesSupported] OAuth2MetadataResponse grantTypesSupported + */ + + /** + * Constructs a new OAuth2MetadataResponse. + * @memberof flyteidl.service + * @classdesc Represents a OAuth2MetadataResponse. + * @implements IOAuth2MetadataResponse + * @constructor + * @param {flyteidl.service.IOAuth2MetadataResponse=} [properties] Properties to set + */ + function OAuth2MetadataResponse(properties) { + this.responseTypesSupported = []; + this.scopesSupported = []; + this.tokenEndpointAuthMethodsSupported = []; + this.codeChallengeMethodsSupported = []; + this.grantTypesSupported = []; + if (properties) + for (let keys = Object.keys(properties), i = 0; i < keys.length; ++i) + if (properties[keys[i]] != null) + this[keys[i]] = properties[keys[i]]; + } + + /** + * OAuth2MetadataResponse issuer. + * @member {string} issuer + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.issuer = ""; + + /** + * OAuth2MetadataResponse authorizationEndpoint. + * @member {string} authorizationEndpoint + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.authorizationEndpoint = ""; + + /** + * OAuth2MetadataResponse tokenEndpoint. + * @member {string} tokenEndpoint + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.tokenEndpoint = ""; + + /** + * OAuth2MetadataResponse responseTypesSupported. + * @member {Array.} responseTypesSupported + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.responseTypesSupported = $util.emptyArray; + + /** + * OAuth2MetadataResponse scopesSupported. + * @member {Array.} scopesSupported + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.scopesSupported = $util.emptyArray; + + /** + * OAuth2MetadataResponse tokenEndpointAuthMethodsSupported. + * @member {Array.} tokenEndpointAuthMethodsSupported + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.tokenEndpointAuthMethodsSupported = $util.emptyArray; + + /** + * OAuth2MetadataResponse jwksUri. + * @member {string} jwksUri + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.jwksUri = ""; + + /** + * OAuth2MetadataResponse codeChallengeMethodsSupported. + * @member {Array.} codeChallengeMethodsSupported + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.codeChallengeMethodsSupported = $util.emptyArray; + + /** + * OAuth2MetadataResponse grantTypesSupported. + * @member {Array.} grantTypesSupported + * @memberof flyteidl.service.OAuth2MetadataResponse + * @instance + */ + OAuth2MetadataResponse.prototype.grantTypesSupported = $util.emptyArray; + + /** + * Creates a new OAuth2MetadataResponse instance using the specified properties. + * @function create + * @memberof flyteidl.service.OAuth2MetadataResponse + * @static + * @param {flyteidl.service.IOAuth2MetadataResponse=} [properties] Properties to set + * @returns {flyteidl.service.OAuth2MetadataResponse} OAuth2MetadataResponse instance + */ + OAuth2MetadataResponse.create = function create(properties) { + return new OAuth2MetadataResponse(properties); + }; + + /** + * Encodes the specified OAuth2MetadataResponse message. Does not implicitly {@link flyteidl.service.OAuth2MetadataResponse.verify|verify} messages. + * @function encode + * @memberof flyteidl.service.OAuth2MetadataResponse + * @static + * @param {flyteidl.service.IOAuth2MetadataResponse} message OAuth2MetadataResponse message or plain object to encode + * @param {$protobuf.Writer} [writer] Writer to encode to + * @returns {$protobuf.Writer} Writer + */ + OAuth2MetadataResponse.encode = function encode(message, writer) { + if (!writer) + writer = $Writer.create(); + if (message.issuer != null && message.hasOwnProperty("issuer")) + writer.uint32(/* id 1, wireType 2 =*/10).string(message.issuer); + if (message.authorizationEndpoint != null && message.hasOwnProperty("authorizationEndpoint")) + writer.uint32(/* id 2, wireType 2 =*/18).string(message.authorizationEndpoint); + if (message.tokenEndpoint != null && message.hasOwnProperty("tokenEndpoint")) + writer.uint32(/* id 3, wireType 2 =*/26).string(message.tokenEndpoint); + if (message.responseTypesSupported != null && message.responseTypesSupported.length) + for (let i = 0; i < message.responseTypesSupported.length; ++i) + writer.uint32(/* id 4, wireType 2 =*/34).string(message.responseTypesSupported[i]); + if (message.scopesSupported != null && message.scopesSupported.length) + for (let i = 0; i < message.scopesSupported.length; ++i) + writer.uint32(/* id 5, wireType 2 =*/42).string(message.scopesSupported[i]); + if (message.tokenEndpointAuthMethodsSupported != null && message.tokenEndpointAuthMethodsSupported.length) + for (let i = 0; i < message.tokenEndpointAuthMethodsSupported.length; ++i) + writer.uint32(/* id 6, wireType 2 =*/50).string(message.tokenEndpointAuthMethodsSupported[i]); + if (message.jwksUri != null && message.hasOwnProperty("jwksUri")) + writer.uint32(/* id 7, wireType 2 =*/58).string(message.jwksUri); + if (message.codeChallengeMethodsSupported != null && message.codeChallengeMethodsSupported.length) + for (let i = 0; i < message.codeChallengeMethodsSupported.length; ++i) + writer.uint32(/* id 8, wireType 2 =*/66).string(message.codeChallengeMethodsSupported[i]); + if (message.grantTypesSupported != null && message.grantTypesSupported.length) + for (let i = 0; i < message.grantTypesSupported.length; ++i) + writer.uint32(/* id 9, wireType 2 =*/74).string(message.grantTypesSupported[i]); + return writer; + }; + + /** + * Decodes a OAuth2MetadataResponse message from the specified reader or buffer. + * @function decode + * @memberof flyteidl.service.OAuth2MetadataResponse + * @static + * @param {$protobuf.Reader|Uint8Array} reader Reader or buffer to decode from + * @param {number} [length] Message length if known beforehand + * @returns {flyteidl.service.OAuth2MetadataResponse} OAuth2MetadataResponse + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + OAuth2MetadataResponse.decode = function decode(reader, length) { + if (!(reader instanceof $Reader)) + reader = $Reader.create(reader); + let end = length === undefined ? reader.len : reader.pos + length, message = new $root.flyteidl.service.OAuth2MetadataResponse(); + while (reader.pos < end) { + let tag = reader.uint32(); + switch (tag >>> 3) { + case 1: + message.issuer = reader.string(); + break; + case 2: + message.authorizationEndpoint = reader.string(); + break; + case 3: + message.tokenEndpoint = reader.string(); + break; + case 4: + if (!(message.responseTypesSupported && message.responseTypesSupported.length)) + message.responseTypesSupported = []; + message.responseTypesSupported.push(reader.string()); + break; + case 5: + if (!(message.scopesSupported && message.scopesSupported.length)) + message.scopesSupported = []; + message.scopesSupported.push(reader.string()); + break; + case 6: + if (!(message.tokenEndpointAuthMethodsSupported && message.tokenEndpointAuthMethodsSupported.length)) + message.tokenEndpointAuthMethodsSupported = []; + message.tokenEndpointAuthMethodsSupported.push(reader.string()); + break; + case 7: + message.jwksUri = reader.string(); + break; + case 8: + if (!(message.codeChallengeMethodsSupported && message.codeChallengeMethodsSupported.length)) + message.codeChallengeMethodsSupported = []; + message.codeChallengeMethodsSupported.push(reader.string()); + break; + case 9: + if (!(message.grantTypesSupported && message.grantTypesSupported.length)) + message.grantTypesSupported = []; + message.grantTypesSupported.push(reader.string()); + break; + default: + reader.skipType(tag & 7); + break; + } + } + return message; + }; + + /** + * Verifies a OAuth2MetadataResponse message. + * @function verify + * @memberof flyteidl.service.OAuth2MetadataResponse + * @static + * @param {Object.} message Plain object to verify + * @returns {string|null} `null` if valid, otherwise the reason why it is not + */ + OAuth2MetadataResponse.verify = function verify(message) { + if (typeof message !== "object" || message === null) + return "object expected"; + if (message.issuer != null && message.hasOwnProperty("issuer")) + if (!$util.isString(message.issuer)) + return "issuer: string expected"; + if (message.authorizationEndpoint != null && message.hasOwnProperty("authorizationEndpoint")) + if (!$util.isString(message.authorizationEndpoint)) + return "authorizationEndpoint: string expected"; + if (message.tokenEndpoint != null && message.hasOwnProperty("tokenEndpoint")) + if (!$util.isString(message.tokenEndpoint)) + return "tokenEndpoint: string expected"; + if (message.responseTypesSupported != null && message.hasOwnProperty("responseTypesSupported")) { + if (!Array.isArray(message.responseTypesSupported)) + return "responseTypesSupported: array expected"; + for (let i = 0; i < message.responseTypesSupported.length; ++i) + if (!$util.isString(message.responseTypesSupported[i])) + return "responseTypesSupported: string[] expected"; + } + if (message.scopesSupported != null && message.hasOwnProperty("scopesSupported")) { + if (!Array.isArray(message.scopesSupported)) + return "scopesSupported: array expected"; + for (let i = 0; i < message.scopesSupported.length; ++i) + if (!$util.isString(message.scopesSupported[i])) + return "scopesSupported: string[] expected"; + } + if (message.tokenEndpointAuthMethodsSupported != null && message.hasOwnProperty("tokenEndpointAuthMethodsSupported")) { + if (!Array.isArray(message.tokenEndpointAuthMethodsSupported)) + return "tokenEndpointAuthMethodsSupported: array expected"; + for (let i = 0; i < message.tokenEndpointAuthMethodsSupported.length; ++i) + if (!$util.isString(message.tokenEndpointAuthMethodsSupported[i])) + return "tokenEndpointAuthMethodsSupported: string[] expected"; + } + if (message.jwksUri != null && message.hasOwnProperty("jwksUri")) + if (!$util.isString(message.jwksUri)) + return "jwksUri: string expected"; + if (message.codeChallengeMethodsSupported != null && message.hasOwnProperty("codeChallengeMethodsSupported")) { + if (!Array.isArray(message.codeChallengeMethodsSupported)) + return "codeChallengeMethodsSupported: array expected"; + for (let i = 0; i < message.codeChallengeMethodsSupported.length; ++i) + if (!$util.isString(message.codeChallengeMethodsSupported[i])) + return "codeChallengeMethodsSupported: string[] expected"; + } + if (message.grantTypesSupported != null && message.hasOwnProperty("grantTypesSupported")) { + if (!Array.isArray(message.grantTypesSupported)) + return "grantTypesSupported: array expected"; + for (let i = 0; i < message.grantTypesSupported.length; ++i) + if (!$util.isString(message.grantTypesSupported[i])) + return "grantTypesSupported: string[] expected"; + } + return null; + }; + + return OAuth2MetadataResponse; + })(); + + service.PublicClientAuthConfigRequest = (function() { + + /** + * Properties of a PublicClientAuthConfigRequest. + * @memberof flyteidl.service + * @interface IPublicClientAuthConfigRequest + */ + + /** + * Constructs a new PublicClientAuthConfigRequest. + * @memberof flyteidl.service + * @classdesc Represents a PublicClientAuthConfigRequest. + * @implements IPublicClientAuthConfigRequest + * @constructor + * @param {flyteidl.service.IPublicClientAuthConfigRequest=} [properties] Properties to set + */ + function PublicClientAuthConfigRequest(properties) { + if (properties) + for (let keys = Object.keys(properties), i = 0; i < keys.length; ++i) + if (properties[keys[i]] != null) + this[keys[i]] = properties[keys[i]]; + } + + /** + * Creates a new PublicClientAuthConfigRequest instance using the specified properties. + * @function create + * @memberof flyteidl.service.PublicClientAuthConfigRequest + * @static + * @param {flyteidl.service.IPublicClientAuthConfigRequest=} [properties] Properties to set + * @returns {flyteidl.service.PublicClientAuthConfigRequest} PublicClientAuthConfigRequest instance + */ + PublicClientAuthConfigRequest.create = function create(properties) { + return new PublicClientAuthConfigRequest(properties); + }; + + /** + * Encodes the specified PublicClientAuthConfigRequest message. Does not implicitly {@link flyteidl.service.PublicClientAuthConfigRequest.verify|verify} messages. + * @function encode + * @memberof flyteidl.service.PublicClientAuthConfigRequest + * @static + * @param {flyteidl.service.IPublicClientAuthConfigRequest} message PublicClientAuthConfigRequest message or plain object to encode + * @param {$protobuf.Writer} [writer] Writer to encode to + * @returns {$protobuf.Writer} Writer + */ + PublicClientAuthConfigRequest.encode = function encode(message, writer) { + if (!writer) + writer = $Writer.create(); + return writer; + }; + + /** + * Decodes a PublicClientAuthConfigRequest message from the specified reader or buffer. + * @function decode + * @memberof flyteidl.service.PublicClientAuthConfigRequest + * @static + * @param {$protobuf.Reader|Uint8Array} reader Reader or buffer to decode from + * @param {number} [length] Message length if known beforehand + * @returns {flyteidl.service.PublicClientAuthConfigRequest} PublicClientAuthConfigRequest + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + PublicClientAuthConfigRequest.decode = function decode(reader, length) { + if (!(reader instanceof $Reader)) + reader = $Reader.create(reader); + let end = length === undefined ? reader.len : reader.pos + length, message = new $root.flyteidl.service.PublicClientAuthConfigRequest(); + while (reader.pos < end) { + let tag = reader.uint32(); + switch (tag >>> 3) { + default: + reader.skipType(tag & 7); + break; + } + } + return message; + }; + + /** + * Verifies a PublicClientAuthConfigRequest message. + * @function verify + * @memberof flyteidl.service.PublicClientAuthConfigRequest + * @static + * @param {Object.} message Plain object to verify + * @returns {string|null} `null` if valid, otherwise the reason why it is not + */ + PublicClientAuthConfigRequest.verify = function verify(message) { + if (typeof message !== "object" || message === null) + return "object expected"; + return null; + }; + + return PublicClientAuthConfigRequest; + })(); + + service.PublicClientAuthConfigResponse = (function() { + + /** + * Properties of a PublicClientAuthConfigResponse. + * @memberof flyteidl.service + * @interface IPublicClientAuthConfigResponse + * @property {string|null} [clientId] PublicClientAuthConfigResponse clientId + * @property {string|null} [redirectUri] PublicClientAuthConfigResponse redirectUri + * @property {Array.|null} [scopes] PublicClientAuthConfigResponse scopes + * @property {string|null} [authorizationMetadataKey] PublicClientAuthConfigResponse authorizationMetadataKey + */ + + /** + * Constructs a new PublicClientAuthConfigResponse. + * @memberof flyteidl.service + * @classdesc Represents a PublicClientAuthConfigResponse. + * @implements IPublicClientAuthConfigResponse + * @constructor + * @param {flyteidl.service.IPublicClientAuthConfigResponse=} [properties] Properties to set + */ + function PublicClientAuthConfigResponse(properties) { + this.scopes = []; + if (properties) + for (let keys = Object.keys(properties), i = 0; i < keys.length; ++i) + if (properties[keys[i]] != null) + this[keys[i]] = properties[keys[i]]; + } + + /** + * PublicClientAuthConfigResponse clientId. + * @member {string} clientId + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @instance + */ + PublicClientAuthConfigResponse.prototype.clientId = ""; + + /** + * PublicClientAuthConfigResponse redirectUri. + * @member {string} redirectUri + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @instance + */ + PublicClientAuthConfigResponse.prototype.redirectUri = ""; + + /** + * PublicClientAuthConfigResponse scopes. + * @member {Array.} scopes + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @instance + */ + PublicClientAuthConfigResponse.prototype.scopes = $util.emptyArray; + + /** + * PublicClientAuthConfigResponse authorizationMetadataKey. + * @member {string} authorizationMetadataKey + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @instance + */ + PublicClientAuthConfigResponse.prototype.authorizationMetadataKey = ""; + + /** + * Creates a new PublicClientAuthConfigResponse instance using the specified properties. + * @function create + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @static + * @param {flyteidl.service.IPublicClientAuthConfigResponse=} [properties] Properties to set + * @returns {flyteidl.service.PublicClientAuthConfigResponse} PublicClientAuthConfigResponse instance + */ + PublicClientAuthConfigResponse.create = function create(properties) { + return new PublicClientAuthConfigResponse(properties); + }; + + /** + * Encodes the specified PublicClientAuthConfigResponse message. Does not implicitly {@link flyteidl.service.PublicClientAuthConfigResponse.verify|verify} messages. + * @function encode + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @static + * @param {flyteidl.service.IPublicClientAuthConfigResponse} message PublicClientAuthConfigResponse message or plain object to encode + * @param {$protobuf.Writer} [writer] Writer to encode to + * @returns {$protobuf.Writer} Writer + */ + PublicClientAuthConfigResponse.encode = function encode(message, writer) { + if (!writer) + writer = $Writer.create(); + if (message.clientId != null && message.hasOwnProperty("clientId")) + writer.uint32(/* id 1, wireType 2 =*/10).string(message.clientId); + if (message.redirectUri != null && message.hasOwnProperty("redirectUri")) + writer.uint32(/* id 2, wireType 2 =*/18).string(message.redirectUri); + if (message.scopes != null && message.scopes.length) + for (let i = 0; i < message.scopes.length; ++i) + writer.uint32(/* id 3, wireType 2 =*/26).string(message.scopes[i]); + if (message.authorizationMetadataKey != null && message.hasOwnProperty("authorizationMetadataKey")) + writer.uint32(/* id 4, wireType 2 =*/34).string(message.authorizationMetadataKey); + return writer; + }; + + /** + * Decodes a PublicClientAuthConfigResponse message from the specified reader or buffer. + * @function decode + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @static + * @param {$protobuf.Reader|Uint8Array} reader Reader or buffer to decode from + * @param {number} [length] Message length if known beforehand + * @returns {flyteidl.service.PublicClientAuthConfigResponse} PublicClientAuthConfigResponse + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + PublicClientAuthConfigResponse.decode = function decode(reader, length) { + if (!(reader instanceof $Reader)) + reader = $Reader.create(reader); + let end = length === undefined ? reader.len : reader.pos + length, message = new $root.flyteidl.service.PublicClientAuthConfigResponse(); + while (reader.pos < end) { + let tag = reader.uint32(); + switch (tag >>> 3) { + case 1: + message.clientId = reader.string(); + break; + case 2: + message.redirectUri = reader.string(); + break; + case 3: + if (!(message.scopes && message.scopes.length)) + message.scopes = []; + message.scopes.push(reader.string()); + break; + case 4: + message.authorizationMetadataKey = reader.string(); + break; + default: + reader.skipType(tag & 7); + break; + } + } + return message; + }; + + /** + * Verifies a PublicClientAuthConfigResponse message. + * @function verify + * @memberof flyteidl.service.PublicClientAuthConfigResponse + * @static + * @param {Object.} message Plain object to verify + * @returns {string|null} `null` if valid, otherwise the reason why it is not + */ + PublicClientAuthConfigResponse.verify = function verify(message) { + if (typeof message !== "object" || message === null) + return "object expected"; + if (message.clientId != null && message.hasOwnProperty("clientId")) + if (!$util.isString(message.clientId)) + return "clientId: string expected"; + if (message.redirectUri != null && message.hasOwnProperty("redirectUri")) + if (!$util.isString(message.redirectUri)) + return "redirectUri: string expected"; + if (message.scopes != null && message.hasOwnProperty("scopes")) { + if (!Array.isArray(message.scopes)) + return "scopes: array expected"; + for (let i = 0; i < message.scopes.length; ++i) + if (!$util.isString(message.scopes[i])) + return "scopes: string[] expected"; + } + if (message.authorizationMetadataKey != null && message.hasOwnProperty("authorizationMetadataKey")) + if (!$util.isString(message.authorizationMetadataKey)) + return "authorizationMetadataKey: string expected"; + return null; + }; + + return PublicClientAuthConfigResponse; + })(); + + service.AuthMetadataService = (function() { + + /** + * Constructs a new AuthMetadataService service. + * @memberof flyteidl.service + * @classdesc Represents an AuthMetadataService + * @extends $protobuf.rpc.Service + * @constructor + * @param {$protobuf.RPCImpl} rpcImpl RPC implementation + * @param {boolean} [requestDelimited=false] Whether requests are length-delimited + * @param {boolean} [responseDelimited=false] Whether responses are length-delimited + */ + function AuthMetadataService(rpcImpl, requestDelimited, responseDelimited) { + $protobuf.rpc.Service.call(this, rpcImpl, requestDelimited, responseDelimited); + } + + (AuthMetadataService.prototype = Object.create($protobuf.rpc.Service.prototype)).constructor = AuthMetadataService; + + /** + * Creates new AuthMetadataService service using the specified rpc implementation. + * @function create + * @memberof flyteidl.service.AuthMetadataService + * @static + * @param {$protobuf.RPCImpl} rpcImpl RPC implementation + * @param {boolean} [requestDelimited=false] Whether requests are length-delimited + * @param {boolean} [responseDelimited=false] Whether responses are length-delimited + * @returns {AuthMetadataService} RPC service. Useful where requests and/or responses are streamed. + */ + AuthMetadataService.create = function create(rpcImpl, requestDelimited, responseDelimited) { + return new this(rpcImpl, requestDelimited, responseDelimited); + }; + + /** + * Callback as used by {@link flyteidl.service.AuthMetadataService#getOAuth2Metadata}. + * @memberof flyteidl.service.AuthMetadataService + * @typedef GetOAuth2MetadataCallback + * @type {function} + * @param {Error|null} error Error, if any + * @param {flyteidl.service.OAuth2MetadataResponse} [response] OAuth2MetadataResponse + */ + + /** + * Calls GetOAuth2Metadata. + * @function getOAuth2Metadata + * @memberof flyteidl.service.AuthMetadataService + * @instance + * @param {flyteidl.service.IOAuth2MetadataRequest} request OAuth2MetadataRequest message or plain object + * @param {flyteidl.service.AuthMetadataService.GetOAuth2MetadataCallback} callback Node-style callback called with the error, if any, and OAuth2MetadataResponse + * @returns {undefined} + * @variation 1 + */ + Object.defineProperty(AuthMetadataService.prototype.getOAuth2Metadata = function getOAuth2Metadata(request, callback) { + return this.rpcCall(getOAuth2Metadata, $root.flyteidl.service.OAuth2MetadataRequest, $root.flyteidl.service.OAuth2MetadataResponse, request, callback); + }, "name", { value: "GetOAuth2Metadata" }); + + /** + * Calls GetOAuth2Metadata. + * @function getOAuth2Metadata + * @memberof flyteidl.service.AuthMetadataService + * @instance + * @param {flyteidl.service.IOAuth2MetadataRequest} request OAuth2MetadataRequest message or plain object + * @returns {Promise} Promise + * @variation 2 + */ + + /** + * Callback as used by {@link flyteidl.service.AuthMetadataService#getPublicClientConfig}. + * @memberof flyteidl.service.AuthMetadataService + * @typedef GetPublicClientConfigCallback + * @type {function} + * @param {Error|null} error Error, if any + * @param {flyteidl.service.PublicClientAuthConfigResponse} [response] PublicClientAuthConfigResponse + */ + + /** + * Calls GetPublicClientConfig. + * @function getPublicClientConfig + * @memberof flyteidl.service.AuthMetadataService + * @instance + * @param {flyteidl.service.IPublicClientAuthConfigRequest} request PublicClientAuthConfigRequest message or plain object + * @param {flyteidl.service.AuthMetadataService.GetPublicClientConfigCallback} callback Node-style callback called with the error, if any, and PublicClientAuthConfigResponse + * @returns {undefined} + * @variation 1 + */ + Object.defineProperty(AuthMetadataService.prototype.getPublicClientConfig = function getPublicClientConfig(request, callback) { + return this.rpcCall(getPublicClientConfig, $root.flyteidl.service.PublicClientAuthConfigRequest, $root.flyteidl.service.PublicClientAuthConfigResponse, request, callback); + }, "name", { value: "GetPublicClientConfig" }); + + /** + * Calls GetPublicClientConfig. + * @function getPublicClientConfig + * @memberof flyteidl.service.AuthMetadataService + * @instance + * @param {flyteidl.service.IPublicClientAuthConfigRequest} request PublicClientAuthConfigRequest message or plain object + * @returns {Promise} Promise + * @variation 2 + */ + + return AuthMetadataService; + })(); + + service.UserInfoRequest = (function() { + + /** + * Properties of a UserInfoRequest. + * @memberof flyteidl.service + * @interface IUserInfoRequest + */ + + /** + * Constructs a new UserInfoRequest. + * @memberof flyteidl.service + * @classdesc Represents a UserInfoRequest. + * @implements IUserInfoRequest + * @constructor + * @param {flyteidl.service.IUserInfoRequest=} [properties] Properties to set + */ + function UserInfoRequest(properties) { + if (properties) + for (let keys = Object.keys(properties), i = 0; i < keys.length; ++i) + if (properties[keys[i]] != null) + this[keys[i]] = properties[keys[i]]; + } + + /** + * Creates a new UserInfoRequest instance using the specified properties. + * @function create + * @memberof flyteidl.service.UserInfoRequest + * @static + * @param {flyteidl.service.IUserInfoRequest=} [properties] Properties to set + * @returns {flyteidl.service.UserInfoRequest} UserInfoRequest instance + */ + UserInfoRequest.create = function create(properties) { + return new UserInfoRequest(properties); + }; + + /** + * Encodes the specified UserInfoRequest message. Does not implicitly {@link flyteidl.service.UserInfoRequest.verify|verify} messages. + * @function encode + * @memberof flyteidl.service.UserInfoRequest + * @static + * @param {flyteidl.service.IUserInfoRequest} message UserInfoRequest message or plain object to encode + * @param {$protobuf.Writer} [writer] Writer to encode to + * @returns {$protobuf.Writer} Writer + */ + UserInfoRequest.encode = function encode(message, writer) { + if (!writer) + writer = $Writer.create(); + return writer; + }; + + /** + * Decodes a UserInfoRequest message from the specified reader or buffer. + * @function decode + * @memberof flyteidl.service.UserInfoRequest + * @static + * @param {$protobuf.Reader|Uint8Array} reader Reader or buffer to decode from + * @param {number} [length] Message length if known beforehand + * @returns {flyteidl.service.UserInfoRequest} UserInfoRequest + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + UserInfoRequest.decode = function decode(reader, length) { + if (!(reader instanceof $Reader)) + reader = $Reader.create(reader); + let end = length === undefined ? reader.len : reader.pos + length, message = new $root.flyteidl.service.UserInfoRequest(); + while (reader.pos < end) { + let tag = reader.uint32(); + switch (tag >>> 3) { + default: + reader.skipType(tag & 7); + break; + } + } + return message; + }; + + /** + * Verifies a UserInfoRequest message. + * @function verify + * @memberof flyteidl.service.UserInfoRequest + * @static + * @param {Object.} message Plain object to verify + * @returns {string|null} `null` if valid, otherwise the reason why it is not + */ + UserInfoRequest.verify = function verify(message) { + if (typeof message !== "object" || message === null) + return "object expected"; + return null; + }; + + return UserInfoRequest; + })(); + + service.UserInfoResponse = (function() { + + /** + * Properties of a UserInfoResponse. + * @memberof flyteidl.service + * @interface IUserInfoResponse + * @property {string|null} [subject] UserInfoResponse subject + * @property {string|null} [name] UserInfoResponse name + * @property {string|null} [preferredUsername] UserInfoResponse preferredUsername + * @property {string|null} [givenName] UserInfoResponse givenName + * @property {string|null} [familyName] UserInfoResponse familyName + * @property {string|null} [email] UserInfoResponse email + * @property {string|null} [picture] UserInfoResponse picture + */ + + /** + * Constructs a new UserInfoResponse. + * @memberof flyteidl.service + * @classdesc Represents a UserInfoResponse. + * @implements IUserInfoResponse + * @constructor + * @param {flyteidl.service.IUserInfoResponse=} [properties] Properties to set + */ + function UserInfoResponse(properties) { + if (properties) + for (let keys = Object.keys(properties), i = 0; i < keys.length; ++i) + if (properties[keys[i]] != null) + this[keys[i]] = properties[keys[i]]; + } + + /** + * UserInfoResponse subject. + * @member {string} subject + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.subject = ""; + + /** + * UserInfoResponse name. + * @member {string} name + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.name = ""; + + /** + * UserInfoResponse preferredUsername. + * @member {string} preferredUsername + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.preferredUsername = ""; + + /** + * UserInfoResponse givenName. + * @member {string} givenName + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.givenName = ""; + + /** + * UserInfoResponse familyName. + * @member {string} familyName + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.familyName = ""; + + /** + * UserInfoResponse email. + * @member {string} email + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.email = ""; + + /** + * UserInfoResponse picture. + * @member {string} picture + * @memberof flyteidl.service.UserInfoResponse + * @instance + */ + UserInfoResponse.prototype.picture = ""; + + /** + * Creates a new UserInfoResponse instance using the specified properties. + * @function create + * @memberof flyteidl.service.UserInfoResponse + * @static + * @param {flyteidl.service.IUserInfoResponse=} [properties] Properties to set + * @returns {flyteidl.service.UserInfoResponse} UserInfoResponse instance + */ + UserInfoResponse.create = function create(properties) { + return new UserInfoResponse(properties); + }; + + /** + * Encodes the specified UserInfoResponse message. Does not implicitly {@link flyteidl.service.UserInfoResponse.verify|verify} messages. + * @function encode + * @memberof flyteidl.service.UserInfoResponse + * @static + * @param {flyteidl.service.IUserInfoResponse} message UserInfoResponse message or plain object to encode + * @param {$protobuf.Writer} [writer] Writer to encode to + * @returns {$protobuf.Writer} Writer + */ + UserInfoResponse.encode = function encode(message, writer) { + if (!writer) + writer = $Writer.create(); + if (message.subject != null && message.hasOwnProperty("subject")) + writer.uint32(/* id 1, wireType 2 =*/10).string(message.subject); + if (message.name != null && message.hasOwnProperty("name")) + writer.uint32(/* id 2, wireType 2 =*/18).string(message.name); + if (message.preferredUsername != null && message.hasOwnProperty("preferredUsername")) + writer.uint32(/* id 3, wireType 2 =*/26).string(message.preferredUsername); + if (message.givenName != null && message.hasOwnProperty("givenName")) + writer.uint32(/* id 4, wireType 2 =*/34).string(message.givenName); + if (message.familyName != null && message.hasOwnProperty("familyName")) + writer.uint32(/* id 5, wireType 2 =*/42).string(message.familyName); + if (message.email != null && message.hasOwnProperty("email")) + writer.uint32(/* id 6, wireType 2 =*/50).string(message.email); + if (message.picture != null && message.hasOwnProperty("picture")) + writer.uint32(/* id 7, wireType 2 =*/58).string(message.picture); + return writer; + }; + + /** + * Decodes a UserInfoResponse message from the specified reader or buffer. + * @function decode + * @memberof flyteidl.service.UserInfoResponse + * @static + * @param {$protobuf.Reader|Uint8Array} reader Reader or buffer to decode from + * @param {number} [length] Message length if known beforehand + * @returns {flyteidl.service.UserInfoResponse} UserInfoResponse + * @throws {Error} If the payload is not a reader or valid buffer + * @throws {$protobuf.util.ProtocolError} If required fields are missing + */ + UserInfoResponse.decode = function decode(reader, length) { + if (!(reader instanceof $Reader)) + reader = $Reader.create(reader); + let end = length === undefined ? reader.len : reader.pos + length, message = new $root.flyteidl.service.UserInfoResponse(); + while (reader.pos < end) { + let tag = reader.uint32(); + switch (tag >>> 3) { + case 1: + message.subject = reader.string(); + break; + case 2: + message.name = reader.string(); + break; + case 3: + message.preferredUsername = reader.string(); + break; + case 4: + message.givenName = reader.string(); + break; + case 5: + message.familyName = reader.string(); + break; + case 6: + message.email = reader.string(); + break; + case 7: + message.picture = reader.string(); + break; + default: + reader.skipType(tag & 7); + break; + } + } + return message; + }; + + /** + * Verifies a UserInfoResponse message. + * @function verify + * @memberof flyteidl.service.UserInfoResponse + * @static + * @param {Object.} message Plain object to verify + * @returns {string|null} `null` if valid, otherwise the reason why it is not + */ + UserInfoResponse.verify = function verify(message) { + if (typeof message !== "object" || message === null) + return "object expected"; + if (message.subject != null && message.hasOwnProperty("subject")) + if (!$util.isString(message.subject)) + return "subject: string expected"; + if (message.name != null && message.hasOwnProperty("name")) + if (!$util.isString(message.name)) + return "name: string expected"; + if (message.preferredUsername != null && message.hasOwnProperty("preferredUsername")) + if (!$util.isString(message.preferredUsername)) + return "preferredUsername: string expected"; + if (message.givenName != null && message.hasOwnProperty("givenName")) + if (!$util.isString(message.givenName)) + return "givenName: string expected"; + if (message.familyName != null && message.hasOwnProperty("familyName")) + if (!$util.isString(message.familyName)) + return "familyName: string expected"; + if (message.email != null && message.hasOwnProperty("email")) + if (!$util.isString(message.email)) + return "email: string expected"; + if (message.picture != null && message.hasOwnProperty("picture")) + if (!$util.isString(message.picture)) + return "picture: string expected"; + return null; + }; + + return UserInfoResponse; + })(); + + service.IdentityService = (function() { + + /** + * Constructs a new IdentityService service. + * @memberof flyteidl.service + * @classdesc Represents an IdentityService + * @extends $protobuf.rpc.Service + * @constructor + * @param {$protobuf.RPCImpl} rpcImpl RPC implementation + * @param {boolean} [requestDelimited=false] Whether requests are length-delimited + * @param {boolean} [responseDelimited=false] Whether responses are length-delimited + */ + function IdentityService(rpcImpl, requestDelimited, responseDelimited) { + $protobuf.rpc.Service.call(this, rpcImpl, requestDelimited, responseDelimited); + } + + (IdentityService.prototype = Object.create($protobuf.rpc.Service.prototype)).constructor = IdentityService; + + /** + * Creates new IdentityService service using the specified rpc implementation. + * @function create + * @memberof flyteidl.service.IdentityService + * @static + * @param {$protobuf.RPCImpl} rpcImpl RPC implementation + * @param {boolean} [requestDelimited=false] Whether requests are length-delimited + * @param {boolean} [responseDelimited=false] Whether responses are length-delimited + * @returns {IdentityService} RPC service. Useful where requests and/or responses are streamed. + */ + IdentityService.create = function create(rpcImpl, requestDelimited, responseDelimited) { + return new this(rpcImpl, requestDelimited, responseDelimited); + }; + + /** + * Callback as used by {@link flyteidl.service.IdentityService#userInfo}. + * @memberof flyteidl.service.IdentityService + * @typedef UserInfoCallback + * @type {function} + * @param {Error|null} error Error, if any + * @param {flyteidl.service.UserInfoResponse} [response] UserInfoResponse + */ + + /** + * Calls UserInfo. + * @function userInfo + * @memberof flyteidl.service.IdentityService + * @instance + * @param {flyteidl.service.IUserInfoRequest} request UserInfoRequest message or plain object + * @param {flyteidl.service.IdentityService.UserInfoCallback} callback Node-style callback called with the error, if any, and UserInfoResponse + * @returns {undefined} + * @variation 1 + */ + Object.defineProperty(IdentityService.prototype.userInfo = function userInfo(request, callback) { + return this.rpcCall(userInfo, $root.flyteidl.service.UserInfoRequest, $root.flyteidl.service.UserInfoResponse, request, callback); + }, "name", { value: "UserInfo" }); + + /** + * Calls UserInfo. + * @function userInfo + * @memberof flyteidl.service.IdentityService + * @instance + * @param {flyteidl.service.IUserInfoRequest} request UserInfoRequest message or plain object + * @returns {Promise} Promise + * @variation 2 + */ + + return IdentityService; + })(); + return service; })(); diff --git a/flyteidl/gen/pb-protodoc/flyteidl/service/auth.proto.rst b/flyteidl/gen/pb-protodoc/flyteidl/service/auth.proto.rst new file mode 100644 index 0000000000..5e1b6f6031 --- /dev/null +++ b/flyteidl/gen/pb-protodoc/flyteidl/service/auth.proto.rst @@ -0,0 +1,163 @@ +.. _api_file_flyteidl/service/auth.proto: + +auth.proto +=========================== + +.. _api_msg_flyteidl.service.OAuth2MetadataRequest: + +flyteidl.service.OAuth2MetadataRequest +-------------------------------------- + +`[flyteidl.service.OAuth2MetadataRequest proto] `_ + + +.. code-block:: json + + {} + + + + +.. _api_msg_flyteidl.service.OAuth2MetadataResponse: + +flyteidl.service.OAuth2MetadataResponse +--------------------------------------- + +`[flyteidl.service.OAuth2MetadataResponse proto] `_ + +OAuth2MetadataResponse defines an RFC-Compliant response for /.well-known/oauth-authorization-server metadata +as defined in https://tools.ietf.org/html/rfc8414 + +.. code-block:: json + + { + "issuer": "...", + "authorization_endpoint": "...", + "token_endpoint": "...", + "response_types_supported": [], + "scopes_supported": [], + "token_endpoint_auth_methods_supported": [], + "jwks_uri": "...", + "code_challenge_methods_supported": [], + "grant_types_supported": [] + } + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.issuer: + +issuer + (`string `_) Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external + issuer. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.authorization_endpoint: + +authorization_endpoint + (`string `_) URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are + supported that use the authorization endpoint. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.token_endpoint: + +token_endpoint + (`string `_) URL of the authorization server's token endpoint [RFC6749]. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.response_types_supported: + +response_types_supported + (`string `_) Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.scopes_supported: + +scopes_supported + (`string `_) JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported: + +token_endpoint_auth_methods_supported + (`string `_) JSON array containing a list of client authentication methods supported by this token endpoint. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.jwks_uri: + +jwks_uri + (`string `_) URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the + client uses to validate signatures from the authorization server. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported: + +code_challenge_methods_supported + (`string `_) JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by + this authorization server. + + +.. _api_field_flyteidl.service.OAuth2MetadataResponse.grant_types_supported: + +grant_types_supported + (`string `_) JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports. + + + + +.. _api_msg_flyteidl.service.PublicClientAuthConfigRequest: + +flyteidl.service.PublicClientAuthConfigRequest +---------------------------------------------- + +`[flyteidl.service.PublicClientAuthConfigRequest proto] `_ + + +.. code-block:: json + + {} + + + + +.. _api_msg_flyteidl.service.PublicClientAuthConfigResponse: + +flyteidl.service.PublicClientAuthConfigResponse +----------------------------------------------- + +`[flyteidl.service.PublicClientAuthConfigResponse proto] `_ + +FlyteClientResponse encapsulates public information that flyte clients (CLIs... etc.) can use to authenticate users. + +.. code-block:: json + + { + "client_id": "...", + "redirect_uri": "...", + "scopes": [], + "authorization_metadata_key": "..." + } + +.. _api_field_flyteidl.service.PublicClientAuthConfigResponse.client_id: + +client_id + (`string `_) client_id to use when initiating OAuth2 authorization requests. + + +.. _api_field_flyteidl.service.PublicClientAuthConfigResponse.redirect_uri: + +redirect_uri + (`string `_) redirect uri to use when initiating OAuth2 authorization requests. + + +.. _api_field_flyteidl.service.PublicClientAuthConfigResponse.scopes: + +scopes + (`string `_) scopes to request when initiating OAuth2 authorization requests. + + +.. _api_field_flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key: + +authorization_metadata_key + (`string `_) Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the + default http `Authorization` header. + + + diff --git a/flyteidl/gen/pb-protodoc/flyteidl/service/identity.proto.rst b/flyteidl/gen/pb-protodoc/flyteidl/service/identity.proto.rst new file mode 100644 index 0000000000..cac12657ee --- /dev/null +++ b/flyteidl/gen/pb-protodoc/flyteidl/service/identity.proto.rst @@ -0,0 +1,85 @@ +.. _api_file_flyteidl/service/identity.proto: + +identity.proto +=============================== + +.. _api_msg_flyteidl.service.UserInfoRequest: + +flyteidl.service.UserInfoRequest +-------------------------------- + +`[flyteidl.service.UserInfoRequest proto] `_ + + +.. code-block:: json + + {} + + + + +.. _api_msg_flyteidl.service.UserInfoResponse: + +flyteidl.service.UserInfoResponse +--------------------------------- + +`[flyteidl.service.UserInfoResponse proto] `_ + +See the OpenID Connect spec at https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse for more information. + +.. code-block:: json + + { + "subject": "...", + "name": "...", + "preferred_username": "...", + "given_name": "...", + "family_name": "...", + "email": "...", + "picture": "..." + } + +.. _api_field_flyteidl.service.UserInfoResponse.subject: + +subject + (`string `_) Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed + by the Client. + + +.. _api_field_flyteidl.service.UserInfoResponse.name: + +name + (`string `_) Full name + + +.. _api_field_flyteidl.service.UserInfoResponse.preferred_username: + +preferred_username + (`string `_) Shorthand name by which the End-User wishes to be referred to + + +.. _api_field_flyteidl.service.UserInfoResponse.given_name: + +given_name + (`string `_) Given name(s) or first name(s) + + +.. _api_field_flyteidl.service.UserInfoResponse.family_name: + +family_name + (`string `_) Surname(s) or last name(s) + + +.. _api_field_flyteidl.service.UserInfoResponse.email: + +email + (`string `_) Preferred e-mail address + + +.. _api_field_flyteidl.service.UserInfoResponse.picture: + +picture + (`string `_) Profile picture URL + + + diff --git a/flyteidl/gen/pb-protodoc/flyteidl/service/index.rst b/flyteidl/gen/pb-protodoc/flyteidl/service/index.rst index 9e401a9c32..40c47a7da6 100644 --- a/flyteidl/gen/pb-protodoc/flyteidl/service/index.rst +++ b/flyteidl/gen/pb-protodoc/flyteidl/service/index.rst @@ -11,3 +11,5 @@ service. :name: servicetoc admin.proto + auth.proto + identity.proto diff --git a/flyteidl/gen/pb_python/flyteidl/service/auth_pb2.py b/flyteidl/gen/pb_python/flyteidl/service/auth_pb2.py new file mode 100644 index 0000000000..5add1698ed --- /dev/null +++ b/flyteidl/gen/pb_python/flyteidl/service/auth_pb2.py @@ -0,0 +1,300 @@ +# -*- coding: utf-8 -*- +# Generated by the protocol buffer compiler. DO NOT EDIT! +# source: flyteidl/service/auth.proto + +import sys +_b=sys.version_info[0]<3 and (lambda x:x) or (lambda x:x.encode('latin1')) +from google.protobuf import descriptor as _descriptor +from google.protobuf import message as _message +from google.protobuf import reflection as _reflection +from google.protobuf import symbol_database as _symbol_database +# @@protoc_insertion_point(imports) + +_sym_db = _symbol_database.Default() + + +from google.api import annotations_pb2 as google_dot_api_dot_annotations__pb2 +from flyteidl.admin import project_pb2 as flyteidl_dot_admin_dot_project__pb2 +from flyteidl.admin import project_domain_attributes_pb2 as flyteidl_dot_admin_dot_project__domain__attributes__pb2 +from flyteidl.admin import task_pb2 as flyteidl_dot_admin_dot_task__pb2 +from flyteidl.admin import workflow_pb2 as flyteidl_dot_admin_dot_workflow__pb2 +from flyteidl.admin import workflow_attributes_pb2 as flyteidl_dot_admin_dot_workflow__attributes__pb2 +from flyteidl.admin import launch_plan_pb2 as flyteidl_dot_admin_dot_launch__plan__pb2 +from flyteidl.admin import event_pb2 as flyteidl_dot_admin_dot_event__pb2 +from flyteidl.admin import execution_pb2 as flyteidl_dot_admin_dot_execution__pb2 +from flyteidl.admin import matchable_resource_pb2 as flyteidl_dot_admin_dot_matchable__resource__pb2 +from flyteidl.admin import node_execution_pb2 as flyteidl_dot_admin_dot_node__execution__pb2 +from flyteidl.admin import task_execution_pb2 as flyteidl_dot_admin_dot_task__execution__pb2 +from flyteidl.admin import version_pb2 as flyteidl_dot_admin_dot_version__pb2 +from flyteidl.admin import common_pb2 as flyteidl_dot_admin_dot_common__pb2 +from protoc_gen_swagger.options import annotations_pb2 as protoc__gen__swagger_dot_options_dot_annotations__pb2 + + +DESCRIPTOR = _descriptor.FileDescriptor( + name='flyteidl/service/auth.proto', + package='flyteidl.service', + syntax='proto3', + serialized_options=_b('Z7github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service'), + serialized_pb=_b('\n\x1b\x66lyteidl/service/auth.proto\x12\x10\x66lyteidl.service\x1a\x1cgoogle/api/annotations.proto\x1a\x1c\x66lyteidl/admin/project.proto\x1a.flyteidl/admin/project_domain_attributes.proto\x1a\x19\x66lyteidl/admin/task.proto\x1a\x1d\x66lyteidl/admin/workflow.proto\x1a(flyteidl/admin/workflow_attributes.proto\x1a flyteidl/admin/launch_plan.proto\x1a\x1a\x66lyteidl/admin/event.proto\x1a\x1e\x66lyteidl/admin/execution.proto\x1a\'flyteidl/admin/matchable_resource.proto\x1a#flyteidl/admin/node_execution.proto\x1a#flyteidl/admin/task_execution.proto\x1a\x1c\x66lyteidl/admin/version.proto\x1a\x1b\x66lyteidl/admin/common.proto\x1a,protoc-gen-swagger/options/annotations.proto\"\x17\n\x15OAuth2MetadataRequest\"\xa6\x02\n\x16OAuth2MetadataResponse\x12\x0e\n\x06issuer\x18\x01 \x01(\t\x12\x1e\n\x16\x61uthorization_endpoint\x18\x02 \x01(\t\x12\x16\n\x0etoken_endpoint\x18\x03 \x01(\t\x12 \n\x18response_types_supported\x18\x04 \x03(\t\x12\x18\n\x10scopes_supported\x18\x05 \x03(\t\x12-\n%token_endpoint_auth_methods_supported\x18\x06 \x03(\t\x12\x10\n\x08jwks_uri\x18\x07 \x01(\t\x12(\n code_challenge_methods_supported\x18\x08 \x03(\t\x12\x1d\n\x15grant_types_supported\x18\t \x03(\t\"\x1f\n\x1dPublicClientAuthConfigRequest\"}\n\x1ePublicClientAuthConfigResponse\x12\x11\n\tclient_id\x18\x01 \x01(\t\x12\x14\n\x0credirect_uri\x18\x02 \x01(\t\x12\x0e\n\x06scopes\x18\x03 \x03(\t\x12\"\n\x1a\x61uthorization_metadata_key\x18\x04 \x01(\t2\xfc\x03\n\x13\x41uthMetadataService\x12\xf5\x01\n\x11GetOAuth2Metadata\x12\'.flyteidl.service.OAuth2MetadataRequest\x1a(.flyteidl.service.OAuth2MetadataResponse\"\x8c\x01\x82\xd3\xe4\x93\x02)\x12\'/.well-known/oauth-authorization-server\x92\x41Z\x1aXRetrieves OAuth2 authorization server metadata. This endpoint is anonymously accessible.\x12\xec\x01\n\x15GetPublicClientConfig\x12/.flyteidl.service.PublicClientAuthConfigRequest\x1a\x30.flyteidl.service.PublicClientAuthConfigResponse\"p\x82\xd3\xe4\x93\x02\x19\x12\x17/config/v1/flyte_client\x92\x41N\x1aLRetrieves public flyte client info. This endpoint is anonymously accessible.B9Z7github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/serviceb\x06proto3') + , + dependencies=[google_dot_api_dot_annotations__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_project__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_project__domain__attributes__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_task__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_workflow__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_workflow__attributes__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_launch__plan__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_event__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_execution__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_matchable__resource__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_node__execution__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_task__execution__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_version__pb2.DESCRIPTOR,flyteidl_dot_admin_dot_common__pb2.DESCRIPTOR,protoc__gen__swagger_dot_options_dot_annotations__pb2.DESCRIPTOR,]) + + + + +_OAUTH2METADATAREQUEST = _descriptor.Descriptor( + name='OAuth2MetadataRequest', + full_name='flyteidl.service.OAuth2MetadataRequest', + filename=None, + file=DESCRIPTOR, + containing_type=None, + fields=[ + ], + extensions=[ + ], + nested_types=[], + enum_types=[ + ], + serialized_options=None, + is_extendable=False, + syntax='proto3', + extension_ranges=[], + oneofs=[ + ], + serialized_start=571, + serialized_end=594, +) + + +_OAUTH2METADATARESPONSE = _descriptor.Descriptor( + name='OAuth2MetadataResponse', + full_name='flyteidl.service.OAuth2MetadataResponse', + filename=None, + file=DESCRIPTOR, + containing_type=None, + fields=[ + _descriptor.FieldDescriptor( + name='issuer', full_name='flyteidl.service.OAuth2MetadataResponse.issuer', index=0, + number=1, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='authorization_endpoint', full_name='flyteidl.service.OAuth2MetadataResponse.authorization_endpoint', index=1, + number=2, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='token_endpoint', full_name='flyteidl.service.OAuth2MetadataResponse.token_endpoint', index=2, + number=3, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='response_types_supported', full_name='flyteidl.service.OAuth2MetadataResponse.response_types_supported', index=3, + number=4, type=9, cpp_type=9, label=3, + has_default_value=False, default_value=[], + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='scopes_supported', full_name='flyteidl.service.OAuth2MetadataResponse.scopes_supported', index=4, + number=5, type=9, cpp_type=9, label=3, + has_default_value=False, default_value=[], + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='token_endpoint_auth_methods_supported', full_name='flyteidl.service.OAuth2MetadataResponse.token_endpoint_auth_methods_supported', index=5, + number=6, type=9, cpp_type=9, label=3, + has_default_value=False, default_value=[], + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='jwks_uri', full_name='flyteidl.service.OAuth2MetadataResponse.jwks_uri', index=6, + number=7, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='code_challenge_methods_supported', full_name='flyteidl.service.OAuth2MetadataResponse.code_challenge_methods_supported', index=7, + number=8, type=9, cpp_type=9, label=3, + has_default_value=False, default_value=[], + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='grant_types_supported', full_name='flyteidl.service.OAuth2MetadataResponse.grant_types_supported', index=8, + number=9, type=9, cpp_type=9, label=3, + has_default_value=False, default_value=[], + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + ], + extensions=[ + ], + nested_types=[], + enum_types=[ + ], + serialized_options=None, + is_extendable=False, + syntax='proto3', + extension_ranges=[], + oneofs=[ + ], + serialized_start=597, + serialized_end=891, +) + + +_PUBLICCLIENTAUTHCONFIGREQUEST = _descriptor.Descriptor( + name='PublicClientAuthConfigRequest', + full_name='flyteidl.service.PublicClientAuthConfigRequest', + filename=None, + file=DESCRIPTOR, + containing_type=None, + fields=[ + ], + extensions=[ + ], + nested_types=[], + enum_types=[ + ], + serialized_options=None, + is_extendable=False, + syntax='proto3', + extension_ranges=[], + oneofs=[ + ], + serialized_start=893, + serialized_end=924, +) + + +_PUBLICCLIENTAUTHCONFIGRESPONSE = _descriptor.Descriptor( + name='PublicClientAuthConfigResponse', + full_name='flyteidl.service.PublicClientAuthConfigResponse', + filename=None, + file=DESCRIPTOR, + containing_type=None, + fields=[ + _descriptor.FieldDescriptor( + name='client_id', full_name='flyteidl.service.PublicClientAuthConfigResponse.client_id', index=0, + number=1, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='redirect_uri', full_name='flyteidl.service.PublicClientAuthConfigResponse.redirect_uri', index=1, + number=2, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='scopes', full_name='flyteidl.service.PublicClientAuthConfigResponse.scopes', index=2, + number=3, type=9, cpp_type=9, label=3, + has_default_value=False, default_value=[], + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='authorization_metadata_key', full_name='flyteidl.service.PublicClientAuthConfigResponse.authorization_metadata_key', index=3, + number=4, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + ], + extensions=[ + ], + nested_types=[], + enum_types=[ + ], + serialized_options=None, + is_extendable=False, + syntax='proto3', + extension_ranges=[], + oneofs=[ + ], + serialized_start=926, + serialized_end=1051, +) + +DESCRIPTOR.message_types_by_name['OAuth2MetadataRequest'] = _OAUTH2METADATAREQUEST +DESCRIPTOR.message_types_by_name['OAuth2MetadataResponse'] = _OAUTH2METADATARESPONSE +DESCRIPTOR.message_types_by_name['PublicClientAuthConfigRequest'] = _PUBLICCLIENTAUTHCONFIGREQUEST +DESCRIPTOR.message_types_by_name['PublicClientAuthConfigResponse'] = _PUBLICCLIENTAUTHCONFIGRESPONSE +_sym_db.RegisterFileDescriptor(DESCRIPTOR) + +OAuth2MetadataRequest = _reflection.GeneratedProtocolMessageType('OAuth2MetadataRequest', (_message.Message,), dict( + DESCRIPTOR = _OAUTH2METADATAREQUEST, + __module__ = 'flyteidl.service.auth_pb2' + # @@protoc_insertion_point(class_scope:flyteidl.service.OAuth2MetadataRequest) + )) +_sym_db.RegisterMessage(OAuth2MetadataRequest) + +OAuth2MetadataResponse = _reflection.GeneratedProtocolMessageType('OAuth2MetadataResponse', (_message.Message,), dict( + DESCRIPTOR = _OAUTH2METADATARESPONSE, + __module__ = 'flyteidl.service.auth_pb2' + # @@protoc_insertion_point(class_scope:flyteidl.service.OAuth2MetadataResponse) + )) +_sym_db.RegisterMessage(OAuth2MetadataResponse) + +PublicClientAuthConfigRequest = _reflection.GeneratedProtocolMessageType('PublicClientAuthConfigRequest', (_message.Message,), dict( + DESCRIPTOR = _PUBLICCLIENTAUTHCONFIGREQUEST, + __module__ = 'flyteidl.service.auth_pb2' + # @@protoc_insertion_point(class_scope:flyteidl.service.PublicClientAuthConfigRequest) + )) +_sym_db.RegisterMessage(PublicClientAuthConfigRequest) + +PublicClientAuthConfigResponse = _reflection.GeneratedProtocolMessageType('PublicClientAuthConfigResponse', (_message.Message,), dict( + DESCRIPTOR = _PUBLICCLIENTAUTHCONFIGRESPONSE, + __module__ = 'flyteidl.service.auth_pb2' + # @@protoc_insertion_point(class_scope:flyteidl.service.PublicClientAuthConfigResponse) + )) +_sym_db.RegisterMessage(PublicClientAuthConfigResponse) + + +DESCRIPTOR._options = None + +_AUTHMETADATASERVICE = _descriptor.ServiceDescriptor( + name='AuthMetadataService', + full_name='flyteidl.service.AuthMetadataService', + file=DESCRIPTOR, + index=0, + serialized_options=None, + serialized_start=1054, + serialized_end=1562, + methods=[ + _descriptor.MethodDescriptor( + name='GetOAuth2Metadata', + full_name='flyteidl.service.AuthMetadataService.GetOAuth2Metadata', + index=0, + containing_service=None, + input_type=_OAUTH2METADATAREQUEST, + output_type=_OAUTH2METADATARESPONSE, + serialized_options=_b('\202\323\344\223\002)\022\'/.well-known/oauth-authorization-server\222AZ\032XRetrieves OAuth2 authorization server metadata. This endpoint is anonymously accessible.'), + ), + _descriptor.MethodDescriptor( + name='GetPublicClientConfig', + full_name='flyteidl.service.AuthMetadataService.GetPublicClientConfig', + index=1, + containing_service=None, + input_type=_PUBLICCLIENTAUTHCONFIGREQUEST, + output_type=_PUBLICCLIENTAUTHCONFIGRESPONSE, + serialized_options=_b('\202\323\344\223\002\031\022\027/config/v1/flyte_client\222AN\032LRetrieves public flyte client info. This endpoint is anonymously accessible.'), + ), +]) +_sym_db.RegisterServiceDescriptor(_AUTHMETADATASERVICE) + +DESCRIPTOR.services_by_name['AuthMetadataService'] = _AUTHMETADATASERVICE + +# @@protoc_insertion_point(module_scope) diff --git a/flyteidl/gen/pb_python/flyteidl/service/auth_pb2_grpc.py b/flyteidl/gen/pb_python/flyteidl/service/auth_pb2_grpc.py new file mode 100644 index 0000000000..f44ddc6076 --- /dev/null +++ b/flyteidl/gen/pb_python/flyteidl/service/auth_pb2_grpc.py @@ -0,0 +1,68 @@ +# Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +import grpc + +from flyteidl.service import auth_pb2 as flyteidl_dot_service_dot_auth__pb2 + + +class AuthMetadataServiceStub(object): + """The following defines an RPC service that is also served over HTTP via grpc-gateway. + Standard response codes for both are defined here: https://github.com/grpc-ecosystem/grpc-gateway/blob/master/runtime/errors.go + RPCs defined in this service must be anonymously accessible. + """ + + def __init__(self, channel): + """Constructor. + + Args: + channel: A grpc.Channel. + """ + self.GetOAuth2Metadata = channel.unary_unary( + '/flyteidl.service.AuthMetadataService/GetOAuth2Metadata', + request_serializer=flyteidl_dot_service_dot_auth__pb2.OAuth2MetadataRequest.SerializeToString, + response_deserializer=flyteidl_dot_service_dot_auth__pb2.OAuth2MetadataResponse.FromString, + ) + self.GetPublicClientConfig = channel.unary_unary( + '/flyteidl.service.AuthMetadataService/GetPublicClientConfig', + request_serializer=flyteidl_dot_service_dot_auth__pb2.PublicClientAuthConfigRequest.SerializeToString, + response_deserializer=flyteidl_dot_service_dot_auth__pb2.PublicClientAuthConfigResponse.FromString, + ) + + +class AuthMetadataServiceServicer(object): + """The following defines an RPC service that is also served over HTTP via grpc-gateway. + Standard response codes for both are defined here: https://github.com/grpc-ecosystem/grpc-gateway/blob/master/runtime/errors.go + RPCs defined in this service must be anonymously accessible. + """ + + def GetOAuth2Metadata(self, request, context): + """Anonymously accessible. Retrieves local or external oauth authorization server metadata. + """ + context.set_code(grpc.StatusCode.UNIMPLEMENTED) + context.set_details('Method not implemented!') + raise NotImplementedError('Method not implemented!') + + def GetPublicClientConfig(self, request, context): + """Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + requests. + """ + context.set_code(grpc.StatusCode.UNIMPLEMENTED) + context.set_details('Method not implemented!') + raise NotImplementedError('Method not implemented!') + + +def add_AuthMetadataServiceServicer_to_server(servicer, server): + rpc_method_handlers = { + 'GetOAuth2Metadata': grpc.unary_unary_rpc_method_handler( + servicer.GetOAuth2Metadata, + request_deserializer=flyteidl_dot_service_dot_auth__pb2.OAuth2MetadataRequest.FromString, + response_serializer=flyteidl_dot_service_dot_auth__pb2.OAuth2MetadataResponse.SerializeToString, + ), + 'GetPublicClientConfig': grpc.unary_unary_rpc_method_handler( + servicer.GetPublicClientConfig, + request_deserializer=flyteidl_dot_service_dot_auth__pb2.PublicClientAuthConfigRequest.FromString, + response_serializer=flyteidl_dot_service_dot_auth__pb2.PublicClientAuthConfigResponse.SerializeToString, + ), + } + generic_handler = grpc.method_handlers_generic_handler( + 'flyteidl.service.AuthMetadataService', rpc_method_handlers) + server.add_generic_rpc_handlers((generic_handler,)) diff --git a/flyteidl/gen/pb_python/flyteidl/service/identity_pb2.py b/flyteidl/gen/pb_python/flyteidl/service/identity_pb2.py new file mode 100644 index 0000000000..62477ceb27 --- /dev/null +++ b/flyteidl/gen/pb_python/flyteidl/service/identity_pb2.py @@ -0,0 +1,172 @@ +# -*- coding: utf-8 -*- +# Generated by the protocol buffer compiler. DO NOT EDIT! +# source: flyteidl/service/identity.proto + +import sys +_b=sys.version_info[0]<3 and (lambda x:x) or (lambda x:x.encode('latin1')) +from google.protobuf import descriptor as _descriptor +from google.protobuf import message as _message +from google.protobuf import reflection as _reflection +from google.protobuf import symbol_database as _symbol_database +# @@protoc_insertion_point(imports) + +_sym_db = _symbol_database.Default() + + +from google.api import annotations_pb2 as google_dot_api_dot_annotations__pb2 +from protoc_gen_swagger.options import annotations_pb2 as protoc__gen__swagger_dot_options_dot_annotations__pb2 + + +DESCRIPTOR = _descriptor.FileDescriptor( + name='flyteidl/service/identity.proto', + package='flyteidl.service', + syntax='proto3', + serialized_options=_b('Z7github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service'), + serialized_pb=_b('\n\x1f\x66lyteidl/service/identity.proto\x12\x10\x66lyteidl.service\x1a\x1cgoogle/api/annotations.proto\x1a,protoc-gen-swagger/options/annotations.proto\"\x11\n\x0fUserInfoRequest\"\x96\x01\n\x10UserInfoResponse\x12\x0f\n\x07subject\x18\x01 \x01(\t\x12\x0c\n\x04name\x18\x02 \x01(\t\x12\x1a\n\x12preferred_username\x18\x03 \x01(\t\x12\x12\n\ngiven_name\x18\x04 \x01(\t\x12\x13\n\x0b\x66\x61mily_name\x18\x05 \x01(\t\x12\r\n\x05\x65mail\x18\x06 \x01(\t\x12\x0f\n\x07picture\x18\x07 \x01(\t2\x9d\x01\n\x0fIdentityService\x12\x89\x01\n\x08UserInfo\x12!.flyteidl.service.UserInfoRequest\x1a\".flyteidl.service.UserInfoResponse\"6\x82\xd3\xe4\x93\x02\x05\x12\x03/me\x92\x41(\x1a&Retrieves authenticated identity info.B9Z7github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/serviceb\x06proto3') + , + dependencies=[google_dot_api_dot_annotations__pb2.DESCRIPTOR,protoc__gen__swagger_dot_options_dot_annotations__pb2.DESCRIPTOR,]) + + + + +_USERINFOREQUEST = _descriptor.Descriptor( + name='UserInfoRequest', + full_name='flyteidl.service.UserInfoRequest', + filename=None, + file=DESCRIPTOR, + containing_type=None, + fields=[ + ], + extensions=[ + ], + nested_types=[], + enum_types=[ + ], + serialized_options=None, + is_extendable=False, + syntax='proto3', + extension_ranges=[], + oneofs=[ + ], + serialized_start=129, + serialized_end=146, +) + + +_USERINFORESPONSE = _descriptor.Descriptor( + name='UserInfoResponse', + full_name='flyteidl.service.UserInfoResponse', + filename=None, + file=DESCRIPTOR, + containing_type=None, + fields=[ + _descriptor.FieldDescriptor( + name='subject', full_name='flyteidl.service.UserInfoResponse.subject', index=0, + number=1, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='name', full_name='flyteidl.service.UserInfoResponse.name', index=1, + number=2, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='preferred_username', full_name='flyteidl.service.UserInfoResponse.preferred_username', index=2, + number=3, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='given_name', full_name='flyteidl.service.UserInfoResponse.given_name', index=3, + number=4, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='family_name', full_name='flyteidl.service.UserInfoResponse.family_name', index=4, + number=5, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='email', full_name='flyteidl.service.UserInfoResponse.email', index=5, + number=6, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + _descriptor.FieldDescriptor( + name='picture', full_name='flyteidl.service.UserInfoResponse.picture', index=6, + number=7, type=9, cpp_type=9, label=1, + has_default_value=False, default_value=_b("").decode('utf-8'), + message_type=None, enum_type=None, containing_type=None, + is_extension=False, extension_scope=None, + serialized_options=None, file=DESCRIPTOR), + ], + extensions=[ + ], + nested_types=[], + enum_types=[ + ], + serialized_options=None, + is_extendable=False, + syntax='proto3', + extension_ranges=[], + oneofs=[ + ], + serialized_start=149, + serialized_end=299, +) + +DESCRIPTOR.message_types_by_name['UserInfoRequest'] = _USERINFOREQUEST +DESCRIPTOR.message_types_by_name['UserInfoResponse'] = _USERINFORESPONSE +_sym_db.RegisterFileDescriptor(DESCRIPTOR) + +UserInfoRequest = _reflection.GeneratedProtocolMessageType('UserInfoRequest', (_message.Message,), dict( + DESCRIPTOR = _USERINFOREQUEST, + __module__ = 'flyteidl.service.identity_pb2' + # @@protoc_insertion_point(class_scope:flyteidl.service.UserInfoRequest) + )) +_sym_db.RegisterMessage(UserInfoRequest) + +UserInfoResponse = _reflection.GeneratedProtocolMessageType('UserInfoResponse', (_message.Message,), dict( + DESCRIPTOR = _USERINFORESPONSE, + __module__ = 'flyteidl.service.identity_pb2' + # @@protoc_insertion_point(class_scope:flyteidl.service.UserInfoResponse) + )) +_sym_db.RegisterMessage(UserInfoResponse) + + +DESCRIPTOR._options = None + +_IDENTITYSERVICE = _descriptor.ServiceDescriptor( + name='IdentityService', + full_name='flyteidl.service.IdentityService', + file=DESCRIPTOR, + index=0, + serialized_options=None, + serialized_start=302, + serialized_end=459, + methods=[ + _descriptor.MethodDescriptor( + name='UserInfo', + full_name='flyteidl.service.IdentityService.UserInfo', + index=0, + containing_service=None, + input_type=_USERINFOREQUEST, + output_type=_USERINFORESPONSE, + serialized_options=_b('\202\323\344\223\002\005\022\003/me\222A(\032&Retrieves authenticated identity info.'), + ), +]) +_sym_db.RegisterServiceDescriptor(_IDENTITYSERVICE) + +DESCRIPTOR.services_by_name['IdentityService'] = _IDENTITYSERVICE + +# @@protoc_insertion_point(module_scope) diff --git a/flyteidl/gen/pb_python/flyteidl/service/identity_pb2_grpc.py b/flyteidl/gen/pb_python/flyteidl/service/identity_pb2_grpc.py new file mode 100644 index 0000000000..7c6a91c261 --- /dev/null +++ b/flyteidl/gen/pb_python/flyteidl/service/identity_pb2_grpc.py @@ -0,0 +1,46 @@ +# Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +import grpc + +from flyteidl.service import identity_pb2 as flyteidl_dot_service_dot_identity__pb2 + + +class IdentityServiceStub(object): + """IdentityService defines an RPC Service that interacts with user/app identities. + """ + + def __init__(self, channel): + """Constructor. + + Args: + channel: A grpc.Channel. + """ + self.UserInfo = channel.unary_unary( + '/flyteidl.service.IdentityService/UserInfo', + request_serializer=flyteidl_dot_service_dot_identity__pb2.UserInfoRequest.SerializeToString, + response_deserializer=flyteidl_dot_service_dot_identity__pb2.UserInfoResponse.FromString, + ) + + +class IdentityServiceServicer(object): + """IdentityService defines an RPC Service that interacts with user/app identities. + """ + + def UserInfo(self, request, context): + """Retrieves user information about the currently logged in user. + """ + context.set_code(grpc.StatusCode.UNIMPLEMENTED) + context.set_details('Method not implemented!') + raise NotImplementedError('Method not implemented!') + + +def add_IdentityServiceServicer_to_server(servicer, server): + rpc_method_handlers = { + 'UserInfo': grpc.unary_unary_rpc_method_handler( + servicer.UserInfo, + request_deserializer=flyteidl_dot_service_dot_identity__pb2.UserInfoRequest.FromString, + response_serializer=flyteidl_dot_service_dot_identity__pb2.UserInfoResponse.SerializeToString, + ), + } + generic_handler = grpc.method_handlers_generic_handler( + 'flyteidl.service.IdentityService', rpc_method_handlers) + server.add_generic_rpc_handlers((generic_handler,)) diff --git a/flyteidl/generate_mocks.sh b/flyteidl/generate_mocks.sh index 8d2c9b898d..4ada054af1 100755 --- a/flyteidl/generate_mocks.sh +++ b/flyteidl/generate_mocks.sh @@ -2,5 +2,5 @@ set -e set -x -mockery -dir=gen/pb-go/flyteidl/service/ -name=AdminServiceClient -output=clients/go/admin/mocks +mockery -dir=gen/pb-go/flyteidl/service/ -all -output=clients/go/admin/mocks mockery -dir=gen/pb-go/flyteidl/datacatalog/ -name=DataCatalogClient -output=clients/go/datacatalog/mocks diff --git a/flyteidl/go.mod b/flyteidl/go.mod index 2c78d61922..dbd07aad94 100644 --- a/flyteidl/go.mod +++ b/flyteidl/go.mod @@ -1,10 +1,9 @@ module github.com/flyteorg/flyteidl -go 1.13 +go 1.16 require ( github.com/antihax/optional v1.0.0 - github.com/coreos/go-oidc v2.1.0+incompatible github.com/flyteorg/flytestdlib v0.3.13 github.com/go-test/deep v1.0.7 github.com/golang/protobuf v1.4.3 @@ -12,14 +11,14 @@ require ( github.com/grpc-ecosystem/go-grpc-prometheus v1.2.0 github.com/grpc-ecosystem/grpc-gateway v1.12.2 github.com/mitchellh/mapstructure v1.4.1 + github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4 github.com/pkg/errors v0.9.1 - github.com/pquerna/cachecontrol v0.0.0-20180517163645-1555304b9b35 // indirect github.com/spf13/pflag v1.0.5 github.com/stretchr/testify v1.7.0 golang.org/x/oauth2 v0.0.0-20210126194326-f9ce19ea3013 golang.org/x/time v0.0.0-20201208040808-7e3f01d25324 google.golang.org/genproto v0.0.0-20210126160654-44e461bb6506 google.golang.org/grpc v1.35.0 - gopkg.in/square/go-jose.v2 v2.4.1 // indirect k8s.io/api v0.20.2 + k8s.io/apimachinery v0.20.2 ) diff --git a/flyteidl/go.sum b/flyteidl/go.sum index ff3d9f3fb5..9cfb76e841 100644 --- a/flyteidl/go.sum +++ b/flyteidl/go.sum @@ -23,17 +23,13 @@ cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNF cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc= cloud.google.com/go/bigquery v1.5.0/go.mod h1:snEHRnqQbz117VIFhE8bmtwIDY80NLUZUMb4Nv6dBIg= cloud.google.com/go/bigquery v1.7.0/go.mod h1://okPTzCYNXSlb24MZs83e2Do+h+VXtc4gLoIoXIAPc= -cloud.google.com/go/bigquery v1.8.0 h1:PQcPefKFdaIzjQFbiyOgAqyx8q5djaE7x9Sqe712DPA= cloud.google.com/go/bigquery v1.8.0/go.mod h1:J5hqkt3O0uAFnINi6JXValWIb1v0goeZM77hZzJN/fQ= cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE= -cloud.google.com/go/datastore v1.1.0 h1:/May9ojXjRkPBNVrq+oWLqmWCkr4OU5uRY29bu0mRyQ= cloud.google.com/go/datastore v1.1.0/go.mod h1:umbIZjpQpHh4hmRpGhH4tLFup+FVzqBi1b3c64qFpCk= -cloud.google.com/go/firestore v1.1.0 h1:9x7Bx0A9R5/M9jibeJeZWqjeVEIxYW9fZYqB9a70/bY= cloud.google.com/go/firestore v1.1.0/go.mod h1:ulACoGHTpvq5r8rxGJ4ddJZBZqakUQqClKRT5SZwBmk= cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I= cloud.google.com/go/pubsub v1.1.0/go.mod h1:EwwdRX2sKPjnvnqCa270oGRyludottCI76h+R3AArQw= cloud.google.com/go/pubsub v1.2.0/go.mod h1:jhfEVHT8odbXTkndysNHCcx0awwzvfOlguIAii9o8iA= -cloud.google.com/go/pubsub v1.3.1 h1:ukjixP1wl0LpnZ6LWtZJ0mX5tBmjp1f8Sqer8Z2OMUU= cloud.google.com/go/pubsub v1.3.1/go.mod h1:i+ucay31+CNRpDW4Lu78I4xXG+O1r/MAHgjpRVR+TSU= cloud.google.com/go/storage v1.0.0/go.mod h1:IhtSnM/ZTZV8YYJWCY8RULGVqBDmpoyjwiyrjsg+URw= cloud.google.com/go/storage v1.5.0/go.mod h1:tpKbwo567HUNpVclU5sGELwQWBDZ8gh0ZeosJ0Rtdos= @@ -42,7 +38,6 @@ cloud.google.com/go/storage v1.8.0/go.mod h1:Wv1Oy7z6Yz3DshWRJFhqM/UCfaWIRTdp0RX cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9ullr3+Kg0= cloud.google.com/go/storage v1.12.0 h1:4y3gHptW1EHVtcPAVE0eBBlFuGqEejTTG3KdIE0lUX4= cloud.google.com/go/storage v1.12.0/go.mod h1:fFLk2dp2oAhDz8QFKwqrjdJvxSp/W2g7nillojlL5Ho= -dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9 h1:VpgP7xuJadIUuKccphEpTJnWhS2jkQyMt6Y7pJCD7fY= dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU= github.com/Azure/azure-sdk-for-go v32.5.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go v51.0.0+incompatible h1:p7blnyJSjJqf5jflHbSGhIhEpXIgIFmYZNg5uwqweso= @@ -72,74 +67,48 @@ github.com/Azure/go-autorest/logger v0.2.0/go.mod h1:T9E3cAhj2VqvPOtCYAvby9aBXkZ github.com/Azure/go-autorest/tracing v0.5.0/go.mod h1:r/s2XiOKccPW3HrqB+W0TQzfbtp2fGCgRFtBroKn4Dk= github.com/Azure/go-autorest/tracing v0.6.0 h1:TYi4+3m5t6K48TGI9AUdb+IzbnSxvnvUMfuitfgcfuo= github.com/Azure/go-autorest/tracing v0.6.0/go.mod h1:+vhtPC754Xsa23ID7GlGsrdKBpUA79WCAKPPZVC2DeU= -github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= -github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802 h1:1BDTz0u9nC3//pOCMdNH+CiXJVYJh5UQNCOBG7jbELc= github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo= -github.com/Knetic/govaluate v3.0.1-0.20171022003610-9aa49832a739+incompatible h1:1G1pk05UrOh0NlF1oeaaix1x8XzrfjIDK47TY0Zehcw= github.com/Knetic/govaluate v3.0.1-0.20171022003610-9aa49832a739+incompatible/go.mod h1:r7JcOSlj0wfOMncg0iLm8Leh48TZaKVeNIfJntJ2wa0= -github.com/NYTimes/gziphandler v0.0.0-20170623195520-56545f4a5d46 h1:lsxEuwrXEAokXB9qhlbKWPpo3KMLZQ5WB5WLQRW1uq0= github.com/NYTimes/gziphandler v0.0.0-20170623195520-56545f4a5d46/go.mod h1:3wb06e3pkSAbeQ52E9H9iFoQsEEwGN64994WTCIhntQ= github.com/OneOfOne/xxhash v1.2.2 h1:KMrpdQIwFcEqXDklaen+P1axHaj9BSKzvpUUfnHldSE= github.com/OneOfOne/xxhash v1.2.2/go.mod h1:HSdplMjZKSmBqAxg5vPj2TmRDmfkzw+cTzAElWljhcU= -github.com/PuerkitoBio/purell v1.1.1 h1:WEQqlqaGbrPkxLJWfBwQmfEAE1Z7ONdDLqrN38tNFfI= github.com/PuerkitoBio/purell v1.1.1/go.mod h1:c11w/QuzBsJSee3cPx9rAFu61PvFxuPbtSwDGJws/X0= -github.com/PuerkitoBio/urlesc v0.0.0-20170810143723-de5bf2ad4578 h1:d+Bc7a5rLufV/sSk/8dngufqelfh6jnri85riMAaF/M= github.com/PuerkitoBio/urlesc v0.0.0-20170810143723-de5bf2ad4578/go.mod h1:uGdkoq3SwY9Y+13GIhn11/XLaGBb4BfwItxLd5jeuXE= -github.com/Shopify/sarama v1.19.0 h1:9oksLxC6uxVPHPVYUmq6xhr1BOF/hHobWH2UzO67z1s= github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= -github.com/Shopify/toxiproxy v2.1.4+incompatible h1:TKdv8HiTLgE5wdJuEML90aBgNWsokNbMijUGhmcoBJc= github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= -github.com/VividCortex/gohistogram v1.0.0 h1:6+hBz+qvs0JOrrNhhmR7lFxo5sINxBCGXrdtl/UvroE= github.com/VividCortex/gohistogram v1.0.0/go.mod h1:Pf5mBqqDxYaXu3hDrrU+w6nw50o/4+TcAqDqk/vUH7g= -github.com/afex/hystrix-go v0.0.0-20180502004556-fa1af6a1f4f5 h1:rFw4nCn9iMW+Vajsk51NtYIcwSTkXr+JGrMd36kTDJw= github.com/afex/hystrix-go v0.0.0-20180502004556-fa1af6a1f4f5/go.mod h1:SkGFH1ia65gfNATL8TAiHDNxPzPdmEL5uirI2Uyuz6c= github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= -github.com/alecthomas/template v0.0.0-20190718012654-fb15b899a751 h1:JYp7IbQjafoB+tBA3gMyHYHrpOtNuDiK/uB5uXxq5wM= github.com/alecthomas/template v0.0.0-20190718012654-fb15b899a751/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= github.com/alecthomas/units v0.0.0-20190717042225-c3de453c63f4/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= -github.com/alecthomas/units v0.0.0-20190924025748-f65c72e2690d h1:UQZhZ2O0vMHr2cI+DC1Mbh0TJxzA3RcLoMsFw+aXw7E= github.com/alecthomas/units v0.0.0-20190924025748-f65c72e2690d/go.mod h1:rBZYJk541a8SKzHPHnH3zbiI+7dagKZ0cgpgrD7Fyho= github.com/antihax/optional v0.0.0-20180407024304-ca021399b1a6/go.mod h1:V8iCPQYkqmusNa815XgQio277wI47sdRh1dUOLdyC6Q= github.com/antihax/optional v1.0.0 h1:xK2lYat7ZLaVVcIuj82J8kIro4V6kDe0AUDFboUCwcg= github.com/antihax/optional v1.0.0/go.mod h1:uupD/76wgC+ih3iEmQUL+0Ugr19nfwCT1kdvxnR2qWY= github.com/apache/thrift v0.12.0/go.mod h1:cp2SuWMxlEZw2r+iP2GNCdIi4C1qmUzdZFSVb+bacwQ= -github.com/apache/thrift v0.13.0 h1:5hryIiq9gtn+MiLVn0wP37kb/uTeRZgN08WoCsAhIhI= github.com/apache/thrift v0.13.0/go.mod h1:cp2SuWMxlEZw2r+iP2GNCdIi4C1qmUzdZFSVb+bacwQ= -github.com/armon/circbuf v0.0.0-20150827004946-bbbad097214e h1:QEF07wC0T1rKkctt1RINW/+RMTVmiwxETico2l3gxJA= github.com/armon/circbuf v0.0.0-20150827004946-bbbad097214e/go.mod h1:3U/XgcO3hCbHZ8TKRvWD2dDTCfh9M9ya+I9JpbB7O8o= -github.com/armon/go-metrics v0.0.0-20180917152333-f0300d1749da h1:8GUt8eRujhVEGZFFEjBj46YV4rDjvGrNxb0KMWYkL2I= github.com/armon/go-metrics v0.0.0-20180917152333-f0300d1749da/go.mod h1:Q73ZrmVTwzkszR9V5SSuryQ31EELlFMUz1kKyl939pY= -github.com/armon/go-radix v0.0.0-20180808171621-7fddfc383310 h1:BUAU3CGlLvorLI26FmByPp2eC2qla6E1Tw+scpcg/to= github.com/armon/go-radix v0.0.0-20180808171621-7fddfc383310/go.mod h1:ufUuZ+zHj4x4TnLV4JWEpy2hxWSpsRywHrMgIH9cCH8= -github.com/aryann/difflib v0.0.0-20170710044230-e206f873d14a h1:pv34s756C4pEXnjgPfGYgdhg/ZdajGhyOvzx8k+23nw= github.com/aryann/difflib v0.0.0-20170710044230-e206f873d14a/go.mod h1:DAHtR1m6lCRdSC2Tm3DSWRPvIPr6xNKyeHdqDQSQT+A= -github.com/asaskevich/govalidator v0.0.0-20190424111038-f61b66f89f4a h1:idn718Q4B6AGu/h5Sxe66HYVdqdGu2l9Iebqhi/AEoA= github.com/asaskevich/govalidator v0.0.0-20190424111038-f61b66f89f4a/go.mod h1:lB+ZfQJz7igIIfQNfa7Ml4HSf2uFQQRzpGGRXenZAgY= -github.com/aws/aws-lambda-go v1.13.3 h1:SuCy7H3NLyp+1Mrfp+m80jcbi9KYWAs9/BXwppwRDzY= github.com/aws/aws-lambda-go v1.13.3/go.mod h1:4UKl9IzQMoD+QF79YdCuzCwp8VbmG4VAQwij/eHl5CU= github.com/aws/aws-sdk-go v1.23.4/go.mod h1:KmX6BPdI08NWTb3/sm4ZGu5ShLoqVDhKgpiN924inxo= github.com/aws/aws-sdk-go v1.27.0/go.mod h1:KmX6BPdI08NWTb3/sm4ZGu5ShLoqVDhKgpiN924inxo= github.com/aws/aws-sdk-go v1.37.1 h1:BTHmuN+gzhxkvU9sac2tZvaY0gV9ihbHw+KxZOecYvY= github.com/aws/aws-sdk-go v1.37.1/go.mod h1:hcU610XS61/+aQV88ixoOzUoG7v3b31pl2zKMmprdro= -github.com/aws/aws-sdk-go-v2 v0.18.0 h1:qZ+woO4SamnH/eEbjM2IDLhRNwIwND/RQyVlBLp3Jqg= github.com/aws/aws-sdk-go-v2 v0.18.0/go.mod h1:JWVYvqSMppoMJC0x5wdwiImzgXTI9FuZwxzkQq9wy+g= -github.com/benlaurie/objecthash v0.0.0-20180202135721-d1e3d6079fc1 h1:VRtJdDi2lqc3MFwmouppm2jlm6icF+7H3WYKpLENMTo= github.com/benlaurie/objecthash v0.0.0-20180202135721-d1e3d6079fc1/go.mod h1:jvdWlw8vowVGnZqSDC7yhPd7AifQeQbRDkZcQXV2nRg= github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q= github.com/beorn7/perks v1.0.0/go.mod h1:KWe93zE9D1o94FZ5RNwFwVgaQK1VOXiVxmqh+CedLV8= github.com/beorn7/perks v1.0.1 h1:VlbKKnNfV8bJzeqoa4cOKqO6bYr3WgKZxO8Z16+hsOM= github.com/beorn7/perks v1.0.1/go.mod h1:G2ZrVWU2WbWT9wwq4/hrbKbnv/1ERSJQ0ibhJ6rlkpw= -github.com/bgentry/speakeasy v0.1.0 h1:ByYyxL9InA1OWqxJqqp2A5pYHUrCiAL6K3J+LKSsQkY= github.com/bgentry/speakeasy v0.1.0/go.mod h1:+zsyZBPWlz7T6j88CTgSN5bM796AkVf0kBD4zp0CCIs= -github.com/bketelsen/crypt v0.0.3-0.20200106085610-5cbc8cc4026c h1:+0HFd5KSZ/mm3JmhmrDukiId5iR6w4+BdFtfSy4yWIc= github.com/bketelsen/crypt v0.0.3-0.20200106085610-5cbc8cc4026c/go.mod h1:MKsuJmJgSg28kpZDP6UIiPt0e0Oz0kqKNGyRaWEPv84= -github.com/casbin/casbin/v2 v2.1.2 h1:bTwon/ECRx9dwBy2ewRVr5OiqjeXSGiTUY74sDPQi/g= github.com/casbin/casbin/v2 v2.1.2/go.mod h1:YcPU1XXisHhLzuxH9coDNf2FbKpjGlbCg3n9yuLkIJQ= -github.com/cenkalti/backoff v2.2.1+incompatible h1:tNowT99t7UNflLxfYYSlKYsBpXdEet03Pg2g16Swow4= github.com/cenkalti/backoff v2.2.1+incompatible/go.mod h1:90ReRw6GdpyfrHakVjL/QHaoyV4aDUVVkXQJJJ3NXXM= -github.com/census-instrumentation/opencensus-proto v0.2.1 h1:glEXhBS5PSLLv4IXzLA5yPRVX4bilULVyxxbrfOtDAk= github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU= github.com/cespare/xxhash v1.1.0 h1:a6HrQnmkObjyL+Gs60czilIUGqrzKutQD6XZog3p+ko= github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc= @@ -147,140 +116,93 @@ github.com/cespare/xxhash/v2 v2.1.1 h1:6MnRN8NT7+YBpUIWxHtefFZOKTAPgGjpQSxqLNn0+ github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/cheekybits/is v0.0.0-20150225183255-68e9c0620927 h1:SKI1/fuSdodxmNNyVBR8d7X/HuLnRpvvFO0AgyQk764= github.com/cheekybits/is v0.0.0-20150225183255-68e9c0620927/go.mod h1:h/aW8ynjgkuj+NQRlZcDbAbM1ORAbXjXX77sX7T289U= -github.com/chzyer/logex v1.1.10 h1:Swpa1K6QvQznwJRcfTfQJmTE72DqScAa40E+fbHEXEE= github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI= -github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e h1:fY5BOSpyZCqRo5OhCuC+XN+r/bBCmeuuJtjz+bCNIf8= github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e/go.mod h1:nSuG5e5PlCu98SY8svDHJxuZscDgtXS6KTTbou5AhLI= -github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1 h1:q763qf9huN11kDQavWsoZXJNW3xEE4JJyHa5Q25/sd8= github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1/go.mod h1:Q3SI9o4m/ZMnBNeIyt5eFwwo7qiLfzFZmjNmxjkiQlU= -github.com/clbanning/x2j v0.0.0-20191024224557-825249438eec h1:EdRZT3IeKQmfCSrgo8SZ8V3MEnskuJP0wCYNpe+aiXo= github.com/clbanning/x2j v0.0.0-20191024224557-825249438eec/go.mod h1:jMjuTZXRI4dUb/I5gc9Hdhagfvm9+RyrPryS/auMzxE= -github.com/client9/misspell v0.3.4 h1:ta993UF76GwbvJcIo3Y68y/M3WxlpEHPWIGDkJYwzJI= github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw= github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGXZJjfX53e64911xZQV5JYwmTeXPW+k8Sc= github.com/cncf/udpa/go v0.0.0-20200629203442-efcf912fb354/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= -github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403 h1:cqQfy1jclcSy/FwLjemeg3SR1yaINm74aQyupQ0Bl8M= github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= -github.com/cockroachdb/datadriven v0.0.0-20190809214429-80d97fb3cbaa h1:OaNxuTZr7kxeODyLWsRMC+OD03aFUH+mW6r2d+MWa5Y= github.com/cockroachdb/datadriven v0.0.0-20190809214429-80d97fb3cbaa/go.mod h1:zn76sxSg3SzpJ0PPJaLDCu+Bu0Lg3sKTORVIj19EIF8= -github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd h1:qMd81Ts1T2OTKmB4acZcyKaMtRnY5Y44NuXGX2GFJ1w= github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd/go.mod h1:sE/e/2PUdi/liOCUjSTXgM1o87ZssimdTWN964YiIeI= github.com/coocood/freecache v1.1.1 h1:uukNF7QKCZEdZ9gAV7WQzvh0SbjwdMF6m3x3rxEkaPc= github.com/coocood/freecache v1.1.1/go.mod h1:OKrEjkGVoxZhyWAJoeFi5BMLUJm2Tit0kpGkIr7NGYY= -github.com/coreos/bbolt v1.3.2 h1:wZwiHHUieZCquLkDL0B8UhzreNWsPHooDAG3q34zk0s= github.com/coreos/bbolt v1.3.2/go.mod h1:iRUV2dpdMOn7Bo10OQBFzIJO9kkE559Wcmn+qkEiiKk= -github.com/coreos/etcd v3.3.13+incompatible h1:8F3hqu9fGYLBifCmRCJsicFqDx/D68Rt3q1JMazcgBQ= github.com/coreos/etcd v3.3.13+incompatible/go.mod h1:uF7uidLiAD3TWHmW31ZFd/JWoc32PjwdhPthX9715RE= -github.com/coreos/go-oidc v2.1.0+incompatible h1:sdJrfw8akMnCuUlaZU3tE/uYXFgfqom8DBE9so9EBsM= -github.com/coreos/go-oidc v2.1.0+incompatible/go.mod h1:CgnwVTmzoESiwO9qyAFEMiHoZ1nMCKZlZ9V6mm3/LKc= github.com/coreos/go-semver v0.2.0/go.mod h1:nnelYz7RCh+5ahJtPPxZlU+153eP4D4r3EedlOD2RNk= -github.com/coreos/go-semver v0.3.0 h1:wkHLiw0WNATZnSG7epLsujiMCgPAc9xhjJ4tgnAxmfM= github.com/coreos/go-semver v0.3.0/go.mod h1:nnelYz7RCh+5ahJtPPxZlU+153eP4D4r3EedlOD2RNk= github.com/coreos/go-systemd v0.0.0-20180511133405-39ca1b05acc7/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= -github.com/coreos/go-systemd v0.0.0-20190321100706-95778dfbb74e h1:Wf6HqHfScWJN9/ZjdUKyjop4mf3Qdd+1TvvltAvM3m8= github.com/coreos/go-systemd v0.0.0-20190321100706-95778dfbb74e/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= github.com/coreos/pkg v0.0.0-20160727233714-3ac0863d7acf/go.mod h1:E3G3o1h8I7cfcXa63jLwjI0eiQQMgzzUDFVpN/nH/eA= -github.com/coreos/pkg v0.0.0-20180928190104-399ea9e2e55f h1:lBNOc5arjvs8E5mO2tbpBpLoyyu8B6e44T7hJy6potg= github.com/coreos/pkg v0.0.0-20180928190104-399ea9e2e55f/go.mod h1:E3G3o1h8I7cfcXa63jLwjI0eiQQMgzzUDFVpN/nH/eA= github.com/cpuguy83/go-md2man/v2 v2.0.0-20190314233015-f79a8a8ca69d/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU= -github.com/cpuguy83/go-md2man/v2 v2.0.0 h1:EoUDS0afbrsXAZ9YQ9jdu/mZ2sXgT1/2yyNng4PGlyM= github.com/cpuguy83/go-md2man/v2 v2.0.0/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU= -github.com/creack/pty v1.1.7 h1:6pwm8kMQKCmgUg0ZHTm5+/YvRK0s3THD/28+T6/kk4A= github.com/creack/pty v1.1.7/go.mod h1:lj5s0c3V2DBrqTV7llrYr5NG6My20zk30Fl46Y7DoTY= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= -github.com/dgrijalva/jwt-go v3.2.0+incompatible h1:7qlOGliEKZXTDg6OTjfoBKDXWrumCAMpl/TFQ4/5kLM= github.com/dgrijalva/jwt-go v3.2.0+incompatible/go.mod h1:E3ru+11k8xSBh+hMPgOLZmtrrCbhqsmaPHjLKYnJCaQ= -github.com/dgryski/go-sip13 v0.0.0-20181026042036-e10d5fee7954 h1:RMLoZVzv4GliuWafOuPuQDKSm1SJph7uCRnnS61JAn4= github.com/dgryski/go-sip13 v0.0.0-20181026042036-e10d5fee7954/go.mod h1:vAd38F8PWV+bWy6jNmig1y/TA+kYO4g3RSRF0IAv0no= github.com/dnaeon/go-vcr v1.1.0 h1:ReYa/UBrRyQdant9B4fNHGoCNKw6qh6P0fsdGmZpR7c= github.com/dnaeon/go-vcr v1.1.0/go.mod h1:M7tiix8f0r6mKKJ3Yq/kqU1OYf3MnfmBWVbPx/yU9ko= -github.com/docker/spdystream v0.0.0-20160310174837-449fdfce4d96 h1:cenwrSVm+Z7QLSV/BsnenAOcDXdX4cMv4wP0B/5QbPg= github.com/docker/spdystream v0.0.0-20160310174837-449fdfce4d96/go.mod h1:Qh8CwZgvJUkLughtfhJv5dyTYa91l1fOUCrgjqmcifM= -github.com/docopt/docopt-go v0.0.0-20180111231733-ee0de3bc6815 h1:bWDMxwH3px2JBh6AyO7hdCn/PkvCZXii8TGj7sbtEbQ= github.com/docopt/docopt-go v0.0.0-20180111231733-ee0de3bc6815/go.mod h1:WwZ+bS3ebgob9U8Nd0kOddGdZWjyMGR8Wziv+TBNwSE= -github.com/dustin/go-humanize v0.0.0-20171111073723-bb3d318650d4 h1:qk/FSDDxo05wdJH28W+p5yivv7LuLYLRXPPD8KQCtZs= github.com/dustin/go-humanize v0.0.0-20171111073723-bb3d318650d4/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= -github.com/eapache/go-resiliency v1.1.0 h1:1NtRmCAqadE2FN4ZcN6g90TP3uk8cg9rn9eNK2197aU= github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5mFgVsvEsIPBvNs= -github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21 h1:YEetp8/yCZMuEPMUDHG0CW/brkkEp8mzqk2+ODEitlw= github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= -github.com/eapache/queue v1.1.0 h1:YOEu7KNc61ntiQlcEeUIoDTJ2o8mQznoNvUhiigpIqc= github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= -github.com/edsrzf/mmap-go v1.0.0 h1:CEBF7HpRnUCSJgGUb5h1Gm7e3VkmVDrR8lvWVLtrOFw= github.com/edsrzf/mmap-go v1.0.0/go.mod h1:YO35OhQPt3KJa3ryjFM5Bs14WD66h8eGKpfaBNrHW5M= -github.com/elazarl/goproxy v0.0.0-20180725130230-947c36da3153 h1:yUdfgN0XgIJw7foRItutHYUIhlcKzcSf5vDpdhQAKTc= github.com/elazarl/goproxy v0.0.0-20180725130230-947c36da3153/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= -github.com/emicklei/go-restful v0.0.0-20170410110728-ff4f55a20633 h1:H2pdYOb3KQ1/YsqVWoWNLQO+fusocsw354rqGTZtAgw= github.com/emicklei/go-restful v0.0.0-20170410110728-ff4f55a20633/go.mod h1:otzb+WCGbkyDHkqmQmT5YD2WR4BBwUdeQoFo8l/7tVs= github.com/envoyproxy/go-control-plane v0.6.9/go.mod h1:SBwIajubJHhxtWwsL9s8ss4safvEdbitLhGGK48rN6g= github.com/envoyproxy/go-control-plane v0.9.0/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4= github.com/envoyproxy/go-control-plane v0.9.1-0.20191026205805-5f8ba28d4473/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4= github.com/envoyproxy/go-control-plane v0.9.4/go.mod h1:6rpuAdCZL397s3pYoYcLgu1mIlRU8Am5FuJP05cCM98= github.com/envoyproxy/go-control-plane v0.9.7/go.mod h1:cwu0lG7PUMfa9snN8LXBig5ynNVH9qI8YYLbd1fK2po= -github.com/envoyproxy/go-control-plane v0.9.9-0.20201210154907-fd9021fe5dad h1:EmNYJhPYy0pOFjCx2PrgtaBXmee0iUX9hLlxE1xHOJE= github.com/envoyproxy/go-control-plane v0.9.9-0.20201210154907-fd9021fe5dad/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk= -github.com/envoyproxy/protoc-gen-validate v0.1.0 h1:EQciDnbrYxy13PgWoY8AqoxGiPrpgBZ1R8UNe3ddc+A= github.com/envoyproxy/protoc-gen-validate v0.1.0/go.mod h1:iSmxcyjqTsJpI2R4NaDN7+kN2VEUnK/pcBlmesArF7c= -github.com/ernesto-jimenez/gogen v0.0.0-20180125220232-d7d4131e6607 h1:cTavhURetDkezJCvxFggiyLeP40Mrk/TtVg2+ycw1Es= github.com/ernesto-jimenez/gogen v0.0.0-20180125220232-d7d4131e6607/go.mod h1:Cg4fM0vhYWOZdgM7RIOSTRNIc8/VT7CXClC3Ni86lu4= -github.com/evanphx/json-patch v4.9.0+incompatible h1:kLcOMZeuLAJvL2BPWLMIj5oaZQobrkAqrL+WFZwQses= github.com/evanphx/json-patch v4.9.0+incompatible/go.mod h1:50XU6AFN0ol/bzJsmQLiYLvXMP4fmwYFNcr97nuDLSk= github.com/fatih/color v1.7.0/go.mod h1:Zm6kSWBoL9eyXnKyktHP6abPY2pDugNf5KwzbycvMj4= github.com/fatih/color v1.10.0 h1:s36xzo75JdqLaaWoiEHk767eHiwo0598uUxyfiPkDsg= github.com/fatih/color v1.10.0/go.mod h1:ELkj/draVOlAH/xkhN6mQ50Qd0MPOk5AAr3maGEBuJM= -github.com/fatih/structtag v1.2.0 h1:/OdNE99OxoI/PqaW/SuSK9uxxT3f/tcSZgon/ssNSx4= github.com/fatih/structtag v1.2.0/go.mod h1:mBJUNpUnHmRKrKlQQlmCrh5PuhftFbNv8Ys4/aAZl94= github.com/flyteorg/flytestdlib v0.3.13 h1:5ioA/q3ixlyqkFh5kDaHgmPyTP/AHtqq1K/TIbVLUzM= github.com/flyteorg/flytestdlib v0.3.13/go.mod h1:Tz8JCECAbX6VWGwFT6cmEQ+RJpZ/6L9pswu3fzWs220= github.com/form3tech-oss/jwt-go v3.2.2+incompatible h1:TcekIExNqud5crz4xD2pavyTgWiPvpYe4Xau31I0PRk= github.com/form3tech-oss/jwt-go v3.2.2+incompatible/go.mod h1:pbq4aXjuKjdthFRnoDwaVPLA+WlJuPGy+QneDUgJi2k= -github.com/franela/goblin v0.0.0-20200105215937-c9ffbefa60db h1:gb2Z18BhTPJPpLQWj4T+rfKHYCHxRHCtRxhKKjRidVw= github.com/franela/goblin v0.0.0-20200105215937-c9ffbefa60db/go.mod h1:7dvUGVsVBjqR7JHJk0brhHOZYGmfBYOrK0ZhYMEtBr4= -github.com/franela/goreq v0.0.0-20171204163338-bcd34c9993f8 h1:a9ENSRDFBUPkJ5lCgVZh26+ZbGyoVJG7yb5SSzF5H54= github.com/franela/goreq v0.0.0-20171204163338-bcd34c9993f8/go.mod h1:ZhphrRTfi2rbfLwlschooIH4+wKKDR4Pdxhh+TRoA20= github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo= -github.com/fsnotify/fsnotify v1.4.9 h1:hsms1Qyu0jgnwNXIxa+/V/PDsU6CfLf6CNO8H7IWoS4= github.com/fsnotify/fsnotify v1.4.9/go.mod h1:znqG4EE+3YCdAaPaxE2ZRY/06pZUdp0tY4IgpuI1SZQ= github.com/ghodss/yaml v0.0.0-20150909031657-73d445a93680/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= github.com/ghodss/yaml v1.0.0 h1:wQHKEahhL6wmXdzwWG11gIVCkOv05bNOh+Rxn0yngAk= github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= -github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1 h1:QbL/5oDUmRBzO9/Z7Seo6zf912W/a6Sr4Eu0G/3Jho0= github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU= github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= -github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4 h1:WtGNWLvXpe6ZudgnXrq0barxBImvnnJoMEhXAzcbM0I= github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= github.com/go-kit/kit v0.9.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= -github.com/go-kit/kit v0.10.0 h1:dXFJfIHVvUcpSgDOV+Ne6t7jXri8Tfv2uOLHUZ2XNuo= github.com/go-kit/kit v0.10.0/go.mod h1:xUsJbQ/Fp4kEt7AFgCuvyX4a71u8h9jB8tj/ORgOZ7o= github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= -github.com/go-logfmt/logfmt v0.5.0 h1:TrB8swr/68K7m9CcGut2g3UOihhbcbiMAYiuTXdEih4= github.com/go-logfmt/logfmt v0.5.0/go.mod h1:wCYkCAKZfumFQihp8CzCvQ3paCTfi41vtzG1KdI/P7A= github.com/go-logr/logr v0.1.0/go.mod h1:ixOQHD9gLJUVQQ2ZOR7zLEifBX6tGkNJF4QyIY7sIas= github.com/go-logr/logr v0.2.0/go.mod h1:z6/tIYblkpsD+a4lm/fGIIU9mZ+XfAiaFtq7xTgseGU= github.com/go-logr/logr v0.4.0 h1:K7/B1jt6fIBQVd4Owv2MqGQClcgf0R266+7C/QjRcLc= github.com/go-logr/logr v0.4.0/go.mod h1:z6/tIYblkpsD+a4lm/fGIIU9mZ+XfAiaFtq7xTgseGU= github.com/go-openapi/jsonpointer v0.19.2/go.mod h1:3akKfEdA7DF1sugOqz1dVQHBcuDBPKZGEoHC/NkiQRg= -github.com/go-openapi/jsonpointer v0.19.3 h1:gihV7YNZK1iK6Tgwwsxo2rJbD1GTbdm72325Bq8FI3w= github.com/go-openapi/jsonpointer v0.19.3/go.mod h1:Pl9vOtqEWErmShwVjC8pYs9cog34VGT37dQOVbmoatg= github.com/go-openapi/jsonreference v0.19.2/go.mod h1:jMjeRr2HHw6nAVajTXJ4eiUwohSTlpa0o73RUL1owJc= -github.com/go-openapi/jsonreference v0.19.3 h1:5cxNfTy0UVC3X8JL5ymxzyoUZmo8iZb+jeTWn7tUa8o= github.com/go-openapi/jsonreference v0.19.3/go.mod h1:rjx6GuL8TTa9VaixXglHmQmIL98+wF9xc8zWvFonSJ8= -github.com/go-openapi/spec v0.19.3 h1:0XRyw8kguri6Yw4SxhsQA/atC88yqrk0+G4YhI2wabc= github.com/go-openapi/spec v0.19.3/go.mod h1:FpwSN1ksY1eteniUU7X0N/BgJ7a4WvBFVA8Lj9mJglo= github.com/go-openapi/swag v0.19.2/go.mod h1:POnQmlKehdgb5mhVOsnJFsivZCEZ/vjK9gh66Z9tfKk= -github.com/go-openapi/swag v0.19.5 h1:lTz6Ys4CmqqCQmZPBlbQENR1/GucA2bzYTE12Pw4tFY= github.com/go-openapi/swag v0.19.5/go.mod h1:POnQmlKehdgb5mhVOsnJFsivZCEZ/vjK9gh66Z9tfKk= -github.com/go-sql-driver/mysql v1.4.0 h1:7LxgVwFb2hIQtMm87NdgAVfXjnt4OePseqT1tKx+opk= github.com/go-sql-driver/mysql v1.4.0/go.mod h1:zAC/RDZ24gD3HViQzih4MyKcchzm+sOG5ZlKdlhCg5w= -github.com/go-stack/stack v1.8.0 h1:5SgMzNM5HxrEjV0ww2lTmX6E2Izsfxas4+YHWRs3Lsk= github.com/go-stack/stack v1.8.0/go.mod h1:v0f6uXyyMGvRgIKkXu+yp6POWl0qKG85gN/melR3HDY= github.com/go-test/deep v1.0.7 h1:/VSMRlnY/JSyqxQUzQLKVMAskpY/NZKFA5j2P+0pP2M= github.com/go-test/deep v1.0.7/go.mod h1:QV8Hv/iy04NyLBxAdO9njL0iVPN1S4d/A3NVv1V36o8= -github.com/gogo/googleapis v1.1.0 h1:kFkMAZBNAn4j7K0GiZr8cRYzejq68VbheufiV3YuyFI= github.com/gogo/googleapis v1.1.0/go.mod h1:gf4bu3Q80BeJ6H1S1vYPm8/ELATdvryBaNFGgqEef3s= github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= github.com/gogo/protobuf v1.2.0/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= @@ -288,7 +210,6 @@ github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zV github.com/gogo/protobuf v1.3.1/go.mod h1:SlYgWuQ5SjCEi6WLHjHCa1yvBfUnHcTbrrZtXPKa29o= github.com/gogo/protobuf v1.3.2 h1:Ov1cvc58UF3b5XjBnZv7+opcTcQFZebYjWzi34vdm4Q= github.com/gogo/protobuf v1.3.2/go.mod h1:P1XiOD3dCwIKUDQYPy72D8LYyHL2YPYrpS2s69NZV8Q= -github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b h1:VKtxabqXZkF25pY9ekfRL6a582T4P37/31XEstQ5p58= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= github.com/golang/groupcache v0.0.0-20160516000752-02826c3e7903/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= github.com/golang/groupcache v0.0.0-20190129154638-5b532d6fd5ef/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= @@ -302,7 +223,6 @@ github.com/golang/mock v1.3.1/go.mod h1:sBzyDLLjw3U8JLTeZvSv8jJB+tU5PVekmnlKIyFU github.com/golang/mock v1.4.0/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= github.com/golang/mock v1.4.1/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= github.com/golang/mock v1.4.3/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= -github.com/golang/mock v1.4.4 h1:l75CXGRSwbaYNpl/Z2X1XIIAMSCquvXgpVZDhwEIJsc= github.com/golang/mock v1.4.4/go.mod h1:l3mdAwkq5BuhzHwde/uurv3sEJeZMXNpwsxVWU71h+4= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= @@ -319,10 +239,8 @@ github.com/golang/protobuf v1.4.1/go.mod h1:U8fpvMrcmy5pZrNK1lt4xCsGvpyWQ/VVv6QD github.com/golang/protobuf v1.4.2/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= github.com/golang/protobuf v1.4.3 h1:JjCZWpVbqXDqFVmTfYWEVTMIYrL/NPdPSCHPJ0T/raM= github.com/golang/protobuf v1.4.3/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= -github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db h1:woRePGFeVFfLKN/pOkfl+p/TAqKOfFu+7KPlMVpok/w= github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= -github.com/google/btree v1.0.0 h1:0udJVsspx3VBr5FwtLhQQtuAsVc79tTq0ocGIPAU6qo= github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= @@ -353,34 +271,24 @@ github.com/google/pprof v0.0.0-20200708004538-1a94d8640e99/go.mod h1:ZgVRPoUq/hf github.com/google/pprof v0.0.0-20200905233945-acf8798be1f7/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= github.com/google/pprof v0.0.0-20201023163331-3e6fc7fc9c4c/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= github.com/google/pprof v0.0.0-20201203190320-1bf35d6f28c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= -github.com/google/pprof v0.0.0-20201218002935-b9804c9f04c2 h1:LR89qFljJ48s990kEKGsk213yIJDPI4205OKOzbURK8= github.com/google/pprof v0.0.0-20201218002935-b9804c9f04c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= -github.com/google/readahead v0.0.0-20161222183148-eaceba169032 h1:6Be3nkuJFyRfCgr6qTIzmRp8y9QwDIbqy/nYr9WDPos= github.com/google/readahead v0.0.0-20161222183148-eaceba169032/go.mod h1:qYysrqQXuV4tzsizt4oOQ6mrBZQ0xnQXP3ylXX8Jk5Y= -github.com/google/renameio v0.1.0 h1:GOZbcHa3HfsPKPlmyPyN2KEohoMXOhdMbHrvbpl2QaA= github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= -github.com/google/uuid v1.1.2 h1:EVhdT+1Kseyi1/pUmXKaFxYsDNy9RQYkMWRH68J/W7Y= github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg= github.com/googleapis/gax-go/v2 v2.0.5 h1:sjZBwGj9Jlw33ImPtvFviGYvseOtDM7hkSKB7+Tv3SM= github.com/googleapis/gax-go/v2 v2.0.5/go.mod h1:DWXyrwAJ9X0FpwwEdw+IPEYBICEFu5mhpdKc/us6bOk= -github.com/googleapis/gnostic v0.4.1 h1:DLJCy1n/vrD4HPjOvYcT8aYQXpPIzoRZONaYwyycI+I= github.com/googleapis/gnostic v0.4.1/go.mod h1:LRhVm6pbyptWbWbuZ38d1eyptfvIytN3ir6b65WBswg= -github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1 h1:EGx4pi6eqNxGaHF6qqu48+N2wcFQ5qg5FXgOdqsJ5d8= github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= -github.com/gorilla/context v1.1.1 h1:AWwleXJkX/nhcU9bZSnZoi3h/qGYqQAGhq6zZe/aQW8= github.com/gorilla/context v1.1.1/go.mod h1:kBGZzfjB9CEq2AlWe17Uuf7NDRt0dE0s8S51q0aT7Yg= github.com/gorilla/mux v1.6.2/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= -github.com/gorilla/mux v1.7.3 h1:gnP5JzjVOuiZD07fKKToCAOjS0yOpj/qPETTXCCS6hw= github.com/gorilla/mux v1.7.3/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= github.com/gorilla/websocket v0.0.0-20170926233335-4201258b820c/go.mod h1:E7qHFY5m1UJ88s3WnNqhKjPHQ0heANvMoAMk2YaljkQ= -github.com/gorilla/websocket v1.4.2 h1:+/TMaTYc4QFitKJxsQ7Yye35DkWvkdLcvGKqM+x0Ufc= github.com/gorilla/websocket v1.4.2/go.mod h1:YR8l580nyteQvAITg2hZ9XVh4b55+EU/adAjf1fMHhE= github.com/graymeta/stow v0.2.7 h1:b31cB1Ylw/388sYSZxnmpjT2QxC21AaQ8fRnUtE13b4= github.com/graymeta/stow v0.2.7/go.mod h1:JAs139Zr29qfsecy7b+h9DRsWXbFbsd7LCrbCDYI84k= -github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7 h1:pdN6V1QBWetyv/0+wjACpqVH+eVULgEjkurDLq3goeM= github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= github.com/grpc-ecosystem/go-grpc-middleware v1.0.0/go.mod h1:FiyG127CGDf3tlThmgyCl78X/SZQqEOJBCDaAfeWzPs= github.com/grpc-ecosystem/go-grpc-middleware v1.0.1-0.20190118093823-f849b5445de4/go.mod h1:FiyG127CGDf3tlThmgyCl78X/SZQqEOJBCDaAfeWzPs= @@ -393,69 +301,43 @@ github.com/grpc-ecosystem/grpc-gateway v1.9.5/go.mod h1:vNeuVxBJEsws4ogUvrchl83t github.com/grpc-ecosystem/grpc-gateway v1.12.2 h1:D0EVSTwQoQOyfY35QNSuPJA4jpZRtkoGYWQMB7XNg5o= github.com/grpc-ecosystem/grpc-gateway v1.12.2/go.mod h1:8XEsbTttt/W+VvjtQhLACqCisSPWTxCZ7sBRjU6iH9c= github.com/hashicorp/consul/api v1.1.0/go.mod h1:VmuI/Lkw1nC05EYQWNKwWGbkg+FbDBtguAZLlVdkD9Q= -github.com/hashicorp/consul/api v1.3.0 h1:HXNYlRkkM/t+Y/Yhxtwcy02dlYwIaoxzvxPnS+cqy78= github.com/hashicorp/consul/api v1.3.0/go.mod h1:MmDNSzIMUjNpY/mQ398R4bk2FnqQLoPndWW5VkKPlCE= github.com/hashicorp/consul/sdk v0.1.1/go.mod h1:VKf9jXwCTEY1QZP2MOLRhb5i/I/ssyNV1vwHyQBF0x8= -github.com/hashicorp/consul/sdk v0.3.0 h1:UOxjlb4xVNF93jak1mzzoBatyFju9nrkxpVwIp/QqxQ= github.com/hashicorp/consul/sdk v0.3.0/go.mod h1:VKf9jXwCTEY1QZP2MOLRhb5i/I/ssyNV1vwHyQBF0x8= -github.com/hashicorp/errwrap v1.0.0 h1:hLrqtEDnRye3+sgx6z4qVLNuviH3MR5aQ0ykNJa/UYA= github.com/hashicorp/errwrap v1.0.0/go.mod h1:YH+1FKiLXxHSkmPseP+kNlulaMuP3n2brvKWEqk/Jc4= -github.com/hashicorp/go-cleanhttp v0.5.1 h1:dH3aiDG9Jvb5r5+bYHsikaOUIpcM0xvgMXVoDkXMzJM= github.com/hashicorp/go-cleanhttp v0.5.1/go.mod h1:JpRdi6/HCYpAwUzNwuwqhbovhLtngrth3wmdIIUrZ80= -github.com/hashicorp/go-immutable-radix v1.0.0 h1:AKDB1HM5PWEA7i4nhcpwOrO2byshxBjXVn/J/3+z5/0= github.com/hashicorp/go-immutable-radix v1.0.0/go.mod h1:0y9vanUI8NX6FsYoO3zeMjhV/C5i9g4Q3DwcSNZ4P60= -github.com/hashicorp/go-msgpack v0.5.3 h1:zKjpN5BK/P5lMYrLmBHdBULWbJ0XpYR+7NGzqkZzoD4= github.com/hashicorp/go-msgpack v0.5.3/go.mod h1:ahLV/dePpqEmjfWmKiqvPkv/twdG7iPBM1vqhUKIvfM= -github.com/hashicorp/go-multierror v1.0.0 h1:iVjPR7a6H0tWELX5NxNe7bYopibicUzc7uPribsnS6o= github.com/hashicorp/go-multierror v1.0.0/go.mod h1:dHtQlpGsu+cZNNAkkCN/P3hoUDHhCYQXV3UM06sGGrk= -github.com/hashicorp/go-rootcerts v1.0.0 h1:Rqb66Oo1X/eSV1x66xbDccZjhJigjg0+e82kpwzSwCI= github.com/hashicorp/go-rootcerts v1.0.0/go.mod h1:K6zTfqpRlCUIjkwsN4Z+hiSfzSTQa6eBIzfwKfwNnHU= -github.com/hashicorp/go-sockaddr v1.0.0 h1:GeH6tui99pF4NJgfnhp+L6+FfobzVW3Ah46sLo0ICXs= github.com/hashicorp/go-sockaddr v1.0.0/go.mod h1:7Xibr9yA9JjQq1JpNB2Vw7kxv8xerXegt+ozgdvDeDU= -github.com/hashicorp/go-syslog v1.0.0 h1:KaodqZuhUoZereWVIYmpUgZysurB1kBLX2j0MwMrUAE= github.com/hashicorp/go-syslog v1.0.0/go.mod h1:qPfqrKkXGihmCqbJM2mZgkZGvKG1dFdvsLplgctolz4= github.com/hashicorp/go-uuid v1.0.0/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= -github.com/hashicorp/go-uuid v1.0.1 h1:fv1ep09latC32wFoVwnqcnKJGnMSdBanPczbHAYm1BE= github.com/hashicorp/go-uuid v1.0.1/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro= -github.com/hashicorp/go-version v1.2.0 h1:3vNe/fWF5CBgRIguda1meWhsZHy3m8gCJ5wx+dIzX/E= github.com/hashicorp/go-version v1.2.0/go.mod h1:fltr4n8CU8Ke44wwGCBoEymUuxUHl09ZGVZPK5anwXA= -github.com/hashicorp/go.net v0.0.1 h1:sNCoNyDEvN1xa+X0baata4RdcpKwcMS6DH+xwfqPgjw= github.com/hashicorp/go.net v0.0.1/go.mod h1:hjKkEWcCURg++eb33jQU7oqQcI9XDCnUzHA0oac0k90= github.com/hashicorp/golang-lru v0.5.0/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= github.com/hashicorp/golang-lru v0.5.1/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= -github.com/hashicorp/golang-lru v0.5.4 h1:YDjusn29QI/Das2iO9M0BHnIbxPeyuCHsjMW+lJfyTc= github.com/hashicorp/golang-lru v0.5.4/go.mod h1:iADmTwqILo4mZ8BN3D2Q6+9jd8WM5uGBxy+E8yxSoD4= -github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= -github.com/hashicorp/logutils v1.0.0 h1:dLEQVugN8vlakKOUE3ihGLTZJRB4j+M2cdTm/ORI65Y= github.com/hashicorp/logutils v1.0.0/go.mod h1:QIAnNjmIWmVIIkWDTG1z5v++HQmx9WQRO+LraFDTW64= -github.com/hashicorp/mdns v1.0.0 h1:WhIgCr5a7AaVH6jPUwjtRuuE7/RDufnUvzIr48smyxs= github.com/hashicorp/mdns v1.0.0/go.mod h1:tL+uN++7HEJ6SQLQ2/p+z2pH24WQKWjBPkE0mNTz8vQ= -github.com/hashicorp/memberlist v0.1.3 h1:EmmoJme1matNzb+hMpDuR/0sbJSUisxyqBGG676r31M= github.com/hashicorp/memberlist v0.1.3/go.mod h1:ajVTdAv/9Im8oMAAj5G31PhhMCZJV2pPBoIllUwCN7I= -github.com/hashicorp/serf v0.8.2 h1:YZ7UKsJv+hKjqGVUUbtE3HNj79Eln2oQ75tniF6iPt0= github.com/hashicorp/serf v0.8.2/go.mod h1:6hOLApaqBFA1NXqRQAsxw9QxuDEvNxSQRwA/JwenrHc= -github.com/hpcloud/tail v1.0.0 h1:nfCOvKYfkgYP8hkirhJocXT2+zOD8yUNjXaWfTlyFKI= github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU= -github.com/hudl/fargo v1.3.0 h1:0U6+BtN6LhaYuTnIJq4Wyq5cpn6O2kWrxAtcqBmYY6w= github.com/hudl/fargo v1.3.0/go.mod h1:y3CKSmjA+wD2gak7sUSXTAoopbhU08POFhmITJgmKTg= github.com/ianlancetaylor/demangle v0.0.0-20181102032728-5e5cf60278f6/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc= -github.com/ianlancetaylor/demangle v0.0.0-20200824232613-28f6c0f3b639 h1:mV02weKRL81bEnm8A0HT1/CAelMQDBuQIfLw8n+d6xI= github.com/ianlancetaylor/demangle v0.0.0-20200824232613-28f6c0f3b639/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc= -github.com/imdario/mergo v0.3.5 h1:JboBksRwiiAJWvIYJVo46AfV+IAIKZpfrSzVKj42R4Q= github.com/imdario/mergo v0.3.5/go.mod h1:2EnlNZ0deacrJVfApfmtdGgDfMuh/nq6Ok1EcJh5FfA= github.com/inconshreveable/mousetrap v1.0.0 h1:Z8tu5sraLXCXIcARxBp/8cbvlwVa7Z1NHg9XEKhtSvM= github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8= -github.com/influxdata/influxdb1-client v0.0.0-20191209144304-8bf82d3c094d h1:/WZQPMZNsjZ7IlCpsLGdQBINg5bxKQ1K1sh6awxLtkA= github.com/influxdata/influxdb1-client v0.0.0-20191209144304-8bf82d3c094d/go.mod h1:qj24IKcXYK6Iy9ceXlo3Tc+vtHo9lIhSX5JddghvEPo= github.com/jmespath/go-jmespath v0.0.0-20180206201540-c2b33e8439af/go.mod h1:Nht3zPeWKUH0NzdCt2Blrr5ys8VGpn0CEB0cQHVjt7k= github.com/jmespath/go-jmespath v0.4.0 h1:BEgLn5cpjn8UN1mAw4NjwDrS35OdebyEtFe+9YPoQUg= github.com/jmespath/go-jmespath v0.4.0/go.mod h1:T8mJZnbsbmF+m6zOOFylbeCJqk5+pHWvzYPziyZiYoo= github.com/jmespath/go-jmespath/internal/testify v1.5.1 h1:shLQSRRSCCPj3f2gpwzGwWFoC7ycTf1rcQZHOlsJ6N8= github.com/jmespath/go-jmespath/internal/testify v1.5.1/go.mod h1:L3OGu8Wl2/fWfCI6z80xFu9LTZmf1ZRjMHUOPmWr69U= -github.com/jonboulle/clockwork v0.1.0 h1:VKV+ZcuP6l3yW9doeqz6ziZGgcynBVQO+obU0+0hcPo= github.com/jonboulle/clockwork v0.1.0/go.mod h1:Ii8DK3G1RaLaWxj9trq07+26W01tbo22gdxWY5EU2bo= -github.com/jpillora/backoff v1.0.0 h1:uvFg412JmmHBHw7iwprIxkPMI+sGQ4kzOWsMeHnm2EA= github.com/jpillora/backoff v1.0.0/go.mod h1:J/6gKK9jxlEcS3zixgDgUAsiuZ7yrSoa/FX5e0EB2j4= github.com/json-iterator/go v1.1.6/go.mod h1:+SdeFBvtyEkXs7REEP0seUULqWtbJapLOCVDaaPEHmU= github.com/json-iterator/go v1.1.7/go.mod h1:KdQUCv79m/52Kvf8AW2vK1V8akMuk1QjK/uOdHXbAo4= @@ -465,43 +347,30 @@ github.com/json-iterator/go v1.1.10/go.mod h1:KdQUCv79m/52Kvf8AW2vK1V8akMuk1QjK/ github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU= github.com/jstemmer/go-junit-report v0.9.1 h1:6QPYqodiu3GuPL+7mfx+NwDdp2eTkp9IfEUpgAwUN0o= github.com/jstemmer/go-junit-report v0.9.1/go.mod h1:Brl9GWCQeLvo8nXZwPNNblvFj/XSXhF0NWZEnDohbsk= -github.com/jtolds/gls v4.20.0+incompatible h1:xdiiI2gbIgH/gLH7ADydsJ1uDOEzR8yvV7C0MuV77Wo= github.com/jtolds/gls v4.20.0+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= -github.com/julienschmidt/httprouter v1.3.0 h1:U0609e9tgbseu3rBINet9P48AI/D3oJs4dN7jwJOQ1U= github.com/julienschmidt/httprouter v1.3.0/go.mod h1:JR6WtHb+2LUe8TCKY3cZOxFyyO8IZAc4RVcycCCAKdM= github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q= github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00= -github.com/kisielk/errcheck v1.5.0 h1:e8esj/e4R+SAOwFwN+n3zr0nYeCyeweozKfO23MvHzY= github.com/kisielk/errcheck v1.5.0/go.mod h1:pFxgyoBC7bSaBwPgfKdkLd5X25qrDl4LWUI2bnpBCr8= -github.com/kisielk/gotool v1.0.0 h1:AV2c/EiW3KqPNT9ZKl07ehoAGi4C5/01Cfbblndcapg= github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= -github.com/konsorten/go-windows-terminal-sequences v1.0.3 h1:CE8S1cTafDpPvMhIxNJKvHsGVBgn1xWYf1NbHQhywc8= github.com/konsorten/go-windows-terminal-sequences v1.0.3/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= -github.com/kr/fs v0.1.0 h1:Jskdu9ieNAYnjxsi0LbQp1ulIKZV1LAFgK1tWhpZgl8= github.com/kr/fs v0.1.0/go.mod h1:FFnZGqtBN9Gxj7eW1uZ42v5BccTP0vu6NEaFoC2HwRg= -github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515 h1:T+h1c/A9Gawja4Y9mFVWj2vyii2bbUNDw3kt9VxK2EY= github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod h1:+0opPa2QZZtGFBFZlji/RkVcI2GknAs/DXo4wKdlNEc= github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo= github.com/kr/pretty v0.2.0 h1:s5hAObm+yFO5uHYt5dYjxi2rXrsnmRpJx4OYvIWUaQs= github.com/kr/pretty v0.2.0/go.mod h1:ipq/a2n7PKx3OHsz4KJII5eveXtPO4qwEXGdVfWzfnI= github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= -github.com/kr/pty v1.1.5 h1:hyz3dwM5QLc1Rfoz4FuWJQG5BN7tc6K1MndAUnGpQr4= github.com/kr/pty v1.1.5/go.mod h1:9r2w37qlBe7rQ6e1fg1S/9xpWHSnaqNdHD3WcMdbPDA= github.com/kr/text v0.1.0 h1:45sCR5RtlFHMR4UwH9sdQ5TC8v0qDQCHnXt+kaKSTVE= github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI= -github.com/lightstep/lightstep-tracer-common/golang/gogo v0.0.0-20190605223551-bc2310a04743 h1:143Bb8f8DuGWck/xpNUOckBVYfFbBTnLevfRZ1aVVqo= github.com/lightstep/lightstep-tracer-common/golang/gogo v0.0.0-20190605223551-bc2310a04743/go.mod h1:qklhhLq1aX+mtWk9cPHPzaBjWImj5ULL6C7HFJtXQMM= -github.com/lightstep/lightstep-tracer-go v0.18.1 h1:vi1F1IQ8N7hNWytK9DpJsUfQhGuNSc19z330K6vl4zk= github.com/lightstep/lightstep-tracer-go v0.18.1/go.mod h1:jlF1pusYV4pidLvZ+XD0UBX0ZE6WURAspgAczcDHrL4= -github.com/lyft/protoc-gen-validate v0.0.13 h1:KNt/RhmQTOLr7Aj8PsJ7mTronaFyx80mRTT9qF261dA= github.com/lyft/protoc-gen-validate v0.0.13/go.mod h1:XbGvPuh87YZc5TdIa2/I4pLk0QoUACkjt2znoq26NVQ= github.com/magiconair/properties v1.8.1/go.mod h1:PppfXfuXeibc/6YijjN8zIbojt8czPbwD3XqdrwzmxQ= -github.com/magiconair/properties v1.8.4 h1:8KGKTcQQGm0Kv7vEbKFErAoAOFyyacLStRtQSeYtvkY= github.com/magiconair/properties v1.8.4/go.mod h1:y3VJvCyxH9uVvJTWEGAELF3aiYNyPKd5NZ3oSwXrF60= github.com/mailru/easyjson v0.0.0-20190614124828-94de47d64c63/go.mod h1:C1wdFJiN94OJF2b5HbByQZoLdCWB1Yqtg26g4irojpc= -github.com/mailru/easyjson v0.0.0-20190626092158-b2ccc519800e h1:hB2xlXdHp/pmPZq0y3QnmWAArdw9PqbmotexnWx/FU8= github.com/mailru/easyjson v0.0.0-20190626092158-b2ccc519800e/go.mod h1:C1wdFJiN94OJF2b5HbByQZoLdCWB1Yqtg26g4irojpc= github.com/mattn/go-colorable v0.0.9/go.mod h1:9vuHe8Xs5qXnSaW/c/ABM9alt+Vo+STaOChaDxuIBZU= github.com/mattn/go-colorable v0.1.8 h1:c1ghPdyEDarC70ftn0y+A/Ee++9zz8ljHG1b13eJ0s8= @@ -510,28 +379,20 @@ github.com/mattn/go-isatty v0.0.3/go.mod h1:M+lRXTBqGeGNdLjl/ufCoiOlB5xdOkqRJdNx github.com/mattn/go-isatty v0.0.4/go.mod h1:M+lRXTBqGeGNdLjl/ufCoiOlB5xdOkqRJdNxMWT7Zi4= github.com/mattn/go-isatty v0.0.12 h1:wuysRhFDzyxgEmMf5xjvJ2M9dZoWAXNNr5LSBS7uHXY= github.com/mattn/go-isatty v0.0.12/go.mod h1:cbi8OIDigv2wuxKPP5vlRcQ1OAZbq2CE4Kysco4FUpU= -github.com/mattn/go-runewidth v0.0.2 h1:UnlwIPBGaTZfPQ6T1IGzPI0EkYAQmT9fAEJ/poFC63o= github.com/mattn/go-runewidth v0.0.2/go.mod h1:LwmH8dsx7+W8Uxz3IHJYH5QSwggIsqBzpuz5H//U1FU= github.com/matttproud/golang_protobuf_extensions v1.0.1 h1:4hp9jkHxhMHkqkrB3Ix0jegS5sx/RkqARlsWZ6pIwiU= github.com/matttproud/golang_protobuf_extensions v1.0.1/go.mod h1:D8He9yQNgCq6Z5Ld7szi9bcBfOoFv/3dc6xSMkL2PC0= -github.com/miekg/dns v1.0.14 h1:9jZdLNd/P4+SfEJ0TNyxYpsK8N4GtfylBLqtbYN1sbA= github.com/miekg/dns v1.0.14/go.mod h1:W1PPwlIAgtquWBMBEV9nkV9Cazfe8ScdGz/Lj7v3Nrg= -github.com/mitchellh/cli v1.0.0 h1:iGBIsUe3+HZ/AD/Vd7DErOt5sU9fa8Uj7A2s1aggv1Y= github.com/mitchellh/cli v1.0.0/go.mod h1:hNIlj7HEI86fIcpObd7a0FcrxTWetlwJDGcceTlRvqc= github.com/mitchellh/go-homedir v1.0.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0= -github.com/mitchellh/go-homedir v1.1.0 h1:lukF9ziXFxDFPkA1vsr5zpc1XuPDn/wFntq5mG+4E0Y= github.com/mitchellh/go-homedir v1.1.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0= -github.com/mitchellh/go-testing-interface v1.0.0 h1:fzU/JVNcaqHQEcVFAKeR41fkiLdIPrefOvVG1VZ96U0= github.com/mitchellh/go-testing-interface v1.0.0/go.mod h1:kRemZodwjscx+RGhAo8eIhFbs2+BFgRtFPeD/KE+zxI= -github.com/mitchellh/gox v0.4.0 h1:lfGJxY7ToLJQjHHwi0EX6uYBdK78egf954SQl13PQJc= github.com/mitchellh/gox v0.4.0/go.mod h1:Sd9lOJ0+aimLBi73mGofS1ycjY8lL3uZM3JPS42BGNg= -github.com/mitchellh/iochan v1.0.0 h1:C+X3KsSTLFVBr/tK1eYN/vs4rJcvsiLU338UhYPJWeY= github.com/mitchellh/iochan v1.0.0/go.mod h1:JwYml1nuB7xOzsp52dPpHFffvOCDupsG0QubkSMEySY= github.com/mitchellh/mapstructure v0.0.0-20160808181253-ca63d7c062ee/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= github.com/mitchellh/mapstructure v1.1.2/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= github.com/mitchellh/mapstructure v1.4.1 h1:CpVNEelQCZBooIPDn+AR3NpivK/TIKU8bDxdASFVQag= github.com/mitchellh/mapstructure v1.4.1/go.mod h1:bFUtVrKA4DC2yAKiSyO/QUcy7e+RRV2QTWOzhPopBRo= -github.com/moby/spdystream v0.2.0 h1:cjW1zVyyoiM0T7b6UoySUFqzXMoqRckQtXwGPiBhOM8= github.com/moby/spdystream v0.2.0/go.mod h1:f7i0iNDQJ059oMTcWxx8MA/zKFIuD/lY+0GqbN2Wy8c= github.com/modern-go/concurrent v0.0.0-20180228061459-e0a39a4cb421/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q= github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd h1:TRLaZ9cD/w8PVh93nsPXa1VrQ6jlwL5oN8l14QlcNfg= @@ -539,94 +400,62 @@ github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd/go.mod h1:6dJ github.com/modern-go/reflect2 v0.0.0-20180701023420-4b7aa43c6742/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0= github.com/modern-go/reflect2 v1.0.1 h1:9f412s+6RmYXLWZSEzVVgPGK7C2PphHj5RJrvfx9AWI= github.com/modern-go/reflect2 v1.0.1/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0= -github.com/modocache/gover v0.0.0-20171022184752-b58185e213c5 h1:8Q0qkMVC/MmWkpIdlvZgcv2o2jrlF6zqVOh7W5YHdMA= github.com/modocache/gover v0.0.0-20171022184752-b58185e213c5/go.mod h1:caMODM3PzxT8aQXRPkAt8xlV/e7d7w8GM5g0fa5F0D8= -github.com/munnerz/goautoneg v0.0.0-20120707110453-a547fc61f48d h1:7PxY7LVfSZm7PEeBTyK1rj1gABdCO2mbri6GKO1cMDs= github.com/munnerz/goautoneg v0.0.0-20120707110453-a547fc61f48d/go.mod h1:+n7T8mK8HuQTcFwEeznm/DIxMOiR9yIdICNftLE1DvQ= github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U= -github.com/mwitkow/go-conntrack v0.0.0-20190716064945-2f068394615f h1:KUppIJq7/+SVif2QVs3tOP0zanoHgBEVAwHxUSIzRqU= github.com/mwitkow/go-conntrack v0.0.0-20190716064945-2f068394615f/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U= -github.com/mxk/go-flowrate v0.0.0-20140419014527-cca7078d478f h1:y5//uYreIhSUg3J1GEMiLbxo1LJaP8RfCpH6pymGZus= github.com/mxk/go-flowrate v0.0.0-20140419014527-cca7078d478f/go.mod h1:ZdcZmHo+o7JKHSa8/e818NopupXU1YMK5fe1lsApnBw= github.com/nats-io/jwt v0.3.0/go.mod h1:fRYCDE99xlTsqUzISS1Bi75UBJ6ljOJQOAAu5VglpSg= -github.com/nats-io/jwt v0.3.2 h1:+RB5hMpXUUA2dfxuhBTEkMOrYmM+gKIZYS1KjSostMI= github.com/nats-io/jwt v0.3.2/go.mod h1:/euKqTS1ZD+zzjYrY7pseZrTtWQSjujC7xjPc8wL6eU= -github.com/nats-io/nats-server/v2 v2.1.2 h1:i2Ly0B+1+rzNZHHWtD4ZwKi+OU5l+uQo1iDHZ2PmiIc= github.com/nats-io/nats-server/v2 v2.1.2/go.mod h1:Afk+wRZqkMQs/p45uXdrVLuab3gwv3Z8C4HTBu8GD/k= -github.com/nats-io/nats.go v1.9.1 h1:ik3HbLhZ0YABLto7iX80pZLPw/6dx3T+++MZJwLnMrQ= github.com/nats-io/nats.go v1.9.1/go.mod h1:ZjDU1L/7fJ09jvUSRVBR2e7+RnLiiIQyqyzEE/Zbp4w= github.com/nats-io/nkeys v0.1.0/go.mod h1:xpnFELMwJABBLVhffcfd1MZx6VsNRFpEugbxziKVo7w= -github.com/nats-io/nkeys v0.1.3 h1:6JrEfig+HzTH85yxzhSVbjHRJv9cn0p6n3IngIcM5/k= github.com/nats-io/nkeys v0.1.3/go.mod h1:xpnFELMwJABBLVhffcfd1MZx6VsNRFpEugbxziKVo7w= -github.com/nats-io/nuid v1.0.1 h1:5iA8DT8V7q8WK2EScv2padNa/rTESc1KdnPw4TC2paw= github.com/nats-io/nuid v1.0.1/go.mod h1:19wcPz3Ph3q0Jbyiqsd0kePYG7A95tJPxeL+1OSON2c= github.com/ncw/swift v1.0.49/go.mod h1:23YIA4yWVnGwv2dQlN4bB7egfYX6YLn0Yo/S6zZO/ZM= github.com/ncw/swift v1.0.53 h1:luHjjTNtekIEvHg5KdAFIBaH7bWfNkefwFnpDffSIks= github.com/ncw/swift v1.0.53/go.mod h1:23YIA4yWVnGwv2dQlN4bB7egfYX6YLn0Yo/S6zZO/ZM= -github.com/oklog/oklog v0.3.2 h1:wVfs8F+in6nTBMkA7CbRw+zZMIB7nNM825cM1wuzoTk= github.com/oklog/oklog v0.3.2/go.mod h1:FCV+B7mhrz4o+ueLpx+KqkyXRGMWOYEvfiXtdGtbWGs= -github.com/oklog/run v1.0.0 h1:Ru7dDtJNOyC66gQ5dQmaCa0qIsAUFY3sFpK1Xk8igrw= github.com/oklog/run v1.0.0/go.mod h1:dlhp/R75TPv97u0XWUtDeV/lRKWPKSdTuV0TZvrmrQA= -github.com/oklog/ulid v1.3.1 h1:EGfNDEx6MqHz8B3uNV6QAib1UR2Lm97sHi3ocA6ESJ4= github.com/oklog/ulid v1.3.1/go.mod h1:CirwcVhetQ6Lv90oh/F+FBtV6XMibvdAFo93nm5qn4U= -github.com/olekukonko/tablewriter v0.0.0-20170122224234-a0225b3f23b5 h1:58+kh9C6jJVXYjt8IE48G2eWl6BjwU5Gj0gqY84fy78= github.com/olekukonko/tablewriter v0.0.0-20170122224234-a0225b3f23b5/go.mod h1:vsDQFd/mU46D+Z4whnwzcISnGGzXWMclvtLoiIKAKIo= github.com/onsi/ginkgo v0.0.0-20170829012221-11459a886d9c/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= github.com/onsi/ginkgo v1.7.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= -github.com/onsi/ginkgo v1.11.0 h1:JAKSXpt1YjtLA7YpPiqO9ss6sNXEsPfSGdwN0UHqzrw= github.com/onsi/ginkgo v1.11.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= github.com/onsi/gomega v0.0.0-20170829124025-dcabb60a477c/go.mod h1:C1qb7wdrVGGVU+Z6iS04AVkA3Q65CEZX59MT0QO5uiA= github.com/onsi/gomega v1.4.3/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= -github.com/onsi/gomega v1.7.0 h1:XPnZz8VVBHjVsy1vzJmRwIcSwiUO+JFfrv/xGiigmME= github.com/onsi/gomega v1.7.0/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= -github.com/op/go-logging v0.0.0-20160315200505-970db520ece7 h1:lDH9UUVJtmYCjyT0CI4q8xvlXPxeZ0gYCVvWbmPlp88= github.com/op/go-logging v0.0.0-20160315200505-970db520ece7/go.mod h1:HzydrMdWErDVzsI23lYNej1Htcns9BCg93Dk0bBINWk= -github.com/opentracing-contrib/go-observer v0.0.0-20170622124052-a52f23424492 h1:lM6RxxfUMrYL/f8bWEUqdXrANWtrL7Nndbm9iFN0DlU= github.com/opentracing-contrib/go-observer v0.0.0-20170622124052-a52f23424492/go.mod h1:Ngi6UdF0k5OKD5t5wlmGhe/EDKPoUM3BXZSSfIuJbis= -github.com/opentracing/basictracer-go v1.0.0 h1:YyUAhaEfjoWXclZVJ9sGoNct7j4TVk7lZWlQw5UXuoo= github.com/opentracing/basictracer-go v1.0.0/go.mod h1:QfBfYuafItcjQuMwinw9GhYKwFXS9KnPs5lxoYwgW74= github.com/opentracing/opentracing-go v1.0.2/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= -github.com/opentracing/opentracing-go v1.1.0 h1:pWlfV3Bxv7k65HYwkikxat0+s3pV4bsqf19k25Ur8rU= github.com/opentracing/opentracing-go v1.1.0/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= -github.com/openzipkin-contrib/zipkin-go-opentracing v0.4.5 h1:ZCnq+JUrvXcDVhX/xRolRBZifmabN1HcS1wrPSvxhrU= github.com/openzipkin-contrib/zipkin-go-opentracing v0.4.5/go.mod h1:/wsWhb9smxSfWAKL3wpBW7V8scJMt8N8gnaMCS9E/cA= github.com/openzipkin/zipkin-go v0.1.6/go.mod h1:QgAqvLzwWbR/WpD4A3cGpPtJrZXNIiJc5AZX7/PBEpw= github.com/openzipkin/zipkin-go v0.2.1/go.mod h1:NaW6tEwdmWMaCDZzg8sh+IBNOxHMPnhQw8ySjnjRyN4= -github.com/openzipkin/zipkin-go v0.2.2 h1:nY8Hti+WKaP0cRsSeQ026wU03QsM762XBeCXBb9NAWI= github.com/openzipkin/zipkin-go v0.2.2/go.mod h1:NaW6tEwdmWMaCDZzg8sh+IBNOxHMPnhQw8ySjnjRyN4= -github.com/pact-foundation/pact-go v1.0.4 h1:OYkFijGHoZAYbOIb1LWXrwKQbMMRUv1oQ89blD2Mh2Q= github.com/pact-foundation/pact-go v1.0.4/go.mod h1:uExwJY4kCzNPcHRj+hCR/HBbOOIwwtUjcrb0b5/5kLM= -github.com/pascaldekloe/goe v0.0.0-20180627143212-57f6aae5913c h1:Lgl0gzECD8GnQ5QCWA8o6BtfL6mDH5rQgM4/fX3avOs= github.com/pascaldekloe/goe v0.0.0-20180627143212-57f6aae5913c/go.mod h1:lzWF7FIEvWOWxwDKqyGYQf6ZUaNfKdP144TG7ZOy1lc= -github.com/pborman/uuid v1.2.0 h1:J7Q5mO4ysT1dv8hyrUGHb9+ooztCXu1D8MY8DZYsu3g= github.com/pborman/uuid v1.2.0/go.mod h1:X/NO0urCmaxf9VXbdlT7C2Yzkj2IKimNn4k+gtPdI/k= github.com/pelletier/go-toml v1.2.0/go.mod h1:5z9KED0ma1S8pY6P1sdut58dfprrGBbd/94hg7ilaic= -github.com/pelletier/go-toml v1.8.1 h1:1Nf83orprkJyknT6h7zbuEGUEjcyVlCxSUGTENmNCRM= github.com/pelletier/go-toml v1.8.1/go.mod h1:T2/BmBdy8dvIRq1a/8aqjN41wvWlN4lrapLU/GW4pbc= -github.com/performancecopilot/speed v3.0.0+incompatible h1:2WnRzIquHa5QxaJKShDkLM+sc0JPuwhXzK8OYOyt3Vg= github.com/performancecopilot/speed v3.0.0+incompatible/go.mod h1:/CLtqpZ5gBg1M9iaPbIdPPGyKcA8hKdoy6hAWba7Yac= -github.com/peterbourgon/diskv v2.0.1+incompatible h1:UBdAOUP5p4RWqPBg048CAvpKN+vxiaj6gdUUzhl4XmI= github.com/peterbourgon/diskv v2.0.1+incompatible/go.mod h1:uqqh8zWWbv1HBMNONnaR/tNboyR3/BZd58JJSHlUSCU= github.com/pierrec/lz4 v1.0.2-0.20190131084431-473cd7ce01a1/go.mod h1:3/3N9NVKO0jef7pBehbT1qWhCMrIgbYNnFAZCqQ5LRc= -github.com/pierrec/lz4 v2.0.5+incompatible h1:2xWsjqPFWcplujydGg4WmhC/6fZqK42wMM8aXeqhl0I= github.com/pierrec/lz4 v2.0.5+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= +github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4 h1:Qj1ukM4GlMWXNdMBuXcXfz/Kw9s1qm0CLY32QxuSImI= +github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4/go.mod h1:N6UoU20jOqggOuDwUaBQpluzLNDqif3kq9z2wpdYEfQ= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4= github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= -github.com/pkg/profile v1.2.1 h1:F++O52m40owAmADcojzM+9gyjmMOY/T4oYJkgFDH8RE= github.com/pkg/profile v1.2.1/go.mod h1:hJw3o1OdXxsrSjjVksARp5W95eeEaEfptyVZyv6JUPA= github.com/pkg/sftp v1.10.0/go.mod h1:NxmoDg/QLVWluQDUYG7XBZTLUpKeFa8e3aMf1BfjyHk= -github.com/pkg/sftp v1.10.1 h1:VasscCm72135zRysgrJDKsntdmPN+OuU3+nnHYA9wyc= github.com/pkg/sftp v1.10.1/go.mod h1:lYOWFsE0bwd1+KfKJaKeuokY15vzFx25BLbzYYoAxZI= github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= -github.com/posener/complete v1.1.1 h1:ccV59UEOTzVDnDUEFdT95ZzHVZ+5+158q8+SJb2QV5w= github.com/posener/complete v1.1.1/go.mod h1:em0nMJCgc9GFtwrmVmEMR/ZL6WyhyjMBndrE9hABlRI= -github.com/pquerna/cachecontrol v0.0.0-20180517163645-1555304b9b35 h1:J9b7z+QKAmPf4YLrFg6oQUotqHQeUNWwkvo7jZp1GLU= -github.com/pquerna/cachecontrol v0.0.0-20180517163645-1555304b9b35/go.mod h1:prYjPmNq4d1NPVmpShWobRqXY3q7Vp+80DqgxxUrUIA= -github.com/pquerna/ffjson v0.0.0-20190813045741-dac163c6c0a9 h1:kyf9snWXHvQc+yxE9imhdI8YAm4oKeZISlaAR+x73zs= github.com/pquerna/ffjson v0.0.0-20190813045741-dac163c6c0a9/go.mod h1:YARuvh7BUWHNhzDq2OM5tzR2RiCcN2D7sapiKyCel/M= github.com/prometheus/client_golang v0.9.1/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= github.com/prometheus/client_golang v0.9.3-0.20190127221311-3c4408c8b829/go.mod h1:p2iRAGwDERtqlqzRXnrOVns+ignqQo//hLXqYxZYVNs= @@ -660,54 +489,38 @@ github.com/prometheus/procfs v0.1.3/go.mod h1:lV6e/gmhEcM9IjHGsFOCxxuZ+z1YqCvr4O github.com/prometheus/procfs v0.2.0/go.mod h1:lV6e/gmhEcM9IjHGsFOCxxuZ+z1YqCvr4OA4YeYWdaU= github.com/prometheus/procfs v0.3.0 h1:Uehi/mxLK0eiUc0H0++5tpMGTexB8wZ598MIgU8VpDM= github.com/prometheus/procfs v0.3.0/go.mod h1:lV6e/gmhEcM9IjHGsFOCxxuZ+z1YqCvr4OA4YeYWdaU= -github.com/prometheus/tsdb v0.7.1 h1:YZcsG11NqnK4czYLrWd9mpEuAJIHVQLwdrleYfszMAA= github.com/prometheus/tsdb v0.7.1/go.mod h1:qhTCs0VvXwvX/y3TZrWD7rabWM+ijKTux40TwIPHuXU= -github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a h1:9ZKAASQSHhDYGoxY8uLVpewe1GDZ2vu2Tr/vTdVAkFQ= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rogpeppe/fastuuid v0.0.0-20150106093220-6724a57986af/go.mod h1:XWv6SoW27p1b0cqNHllgS5HIMJraePCO15w5zCzIWYg= -github.com/rogpeppe/fastuuid v1.2.0 h1:Ppwyp6VYCF1nvBTXL3trRso7mXMlRrw9ooo375wvi2s= github.com/rogpeppe/fastuuid v1.2.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ= -github.com/rogpeppe/go-internal v1.3.0 h1:RR9dF3JtopPvtkroDZuVD7qquD0bnHlKSqaQhgwt8yk= github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= -github.com/russross/blackfriday/v2 v2.0.1 h1:lPqVAte+HuHNfhJ/0LC98ESWRz8afy9tM/0RK8m9o+Q= github.com/russross/blackfriday/v2 v2.0.1/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= -github.com/ryanuber/columnize v0.0.0-20160712163229-9b3edd62028f h1:UFr9zpz4xgTnIE5yIMtWAMngCdZ9p/+q6lTbgelo80M= github.com/ryanuber/columnize v0.0.0-20160712163229-9b3edd62028f/go.mod h1:sm1tb6uqfes/u+d4ooFouqFdy9/2g9QGwK3SQygK0Ts= -github.com/samuel/go-zookeeper v0.0.0-20190923202752-2cc03de413da h1:p3Vo3i64TCLY7gIfzeQaUJ+kppEO5WQG3cL8iE8tGHU= github.com/samuel/go-zookeeper v0.0.0-20190923202752-2cc03de413da/go.mod h1:gi+0XIa01GRL2eRQVjQkKGqKF3SF9vZR/HnPullcV2E= github.com/satori/go.uuid v1.2.0 h1:0uYX9dsZ2yD7q2RtLRtPSdGDWzjeM3TbMJP9utgA0ww= github.com/satori/go.uuid v1.2.0/go.mod h1:dA0hQrYB0VpLJoorglMZABFdXlWrHn1NEOzdhQKdks0= -github.com/sean-/seed v0.0.0-20170313163322-e2103e2c3529 h1:nn5Wsu0esKSJiIVhscUtVbo7ada43DJhG55ua/hjS5I= github.com/sean-/seed v0.0.0-20170313163322-e2103e2c3529/go.mod h1:DxrIzT+xaE7yg65j358z/aeFdxmN0P9QXhEzd20vsDc= -github.com/shurcooL/sanitized_anchor_name v1.0.0 h1:PdmoCO6wvbs+7yrJyMORt4/BmY5IYyJwS/kOiWx8mHo= github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= github.com/sirupsen/logrus v1.4.2/go.mod h1:tLMulIdttU9McNUspp0xgXVQah82FyeX6MwdIuYE2rE= github.com/sirupsen/logrus v1.6.0/go.mod h1:7uNnSEd1DgxDLC74fIahvMZmmYsHGZGEOFrfsX/uA88= github.com/sirupsen/logrus v1.7.0 h1:ShrD1U9pZB12TX0cVy0DtePoCH97K8EtX+mg7ZARUtM= github.com/sirupsen/logrus v1.7.0/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0= -github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d h1:zE9ykElWQ6/NYmHa3jpm/yHnI4xSofP+UP6SpjHcSeM= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= -github.com/smartystreets/goconvey v1.6.4 h1:fv0U8FUIMPNf1L9lnHLvLhgicrIVChEkdzIKYqbNC9s= github.com/smartystreets/goconvey v1.6.4/go.mod h1:syvi0/a8iFYH4r/RixwvyeAJjdLS9QV7WQ/tjFTllLA= -github.com/soheilhy/cmux v0.1.4 h1:0HKaf1o97UwFjHH9o5XsHUOF+tqmdA7KEzXLpiyaw0E= github.com/soheilhy/cmux v0.1.4/go.mod h1:IM3LyeVVIOuxMH7sFAkER9+bJ4dT7Ms6E4xg4kGIyLM= -github.com/sony/gobreaker v0.4.1 h1:oMnRNZXX5j85zso6xCPRNPtmAycat+WcoKbklScLDgQ= github.com/sony/gobreaker v0.4.1/go.mod h1:ZKptC7FHNvhBz7dN2LGjPVBz2sZJmc0/PkyDJOjmxWY= github.com/spaolacci/murmur3 v0.0.0-20180118202830-f09979ecbc72 h1:qLC7fQah7D6K1B0ujays3HV9gkFtllcxhzImRR7ArPQ= github.com/spaolacci/murmur3 v0.0.0-20180118202830-f09979ecbc72/go.mod h1:JwIasOWyU6f++ZhiEuf87xNszmSA2myDM2Kzu9HwQUA= github.com/spf13/afero v1.1.2/go.mod h1:j4pytiNVoe2o6bmDsKpLACNPDBIoEAkihy7loJ1B0CQ= github.com/spf13/afero v1.2.2/go.mod h1:9ZxEEn6pIJ8Rxe320qSDBk6AsU0r9pR7Q4OcevTdifk= -github.com/spf13/afero v1.5.1 h1:VHu76Lk0LSP1x254maIu2bplkWpfBWI+B+6fdoZprcg= github.com/spf13/afero v1.5.1/go.mod h1:Ai8FlHk4v/PARR026UzYexafAt9roJ7LcLMAmO6Z93I= github.com/spf13/cast v1.3.0/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE= -github.com/spf13/cast v1.3.1 h1:nFm6S0SMdyzrzcmThSipiEubIDy8WEXKNZ0UOgiRpng= github.com/spf13/cast v1.3.1/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE= github.com/spf13/cobra v0.0.3/go.mod h1:1l0Ry5zgKvJasoi3XT1TypsSe7PqH0Sj9dhYf7v3XqQ= github.com/spf13/cobra v1.1.1 h1:KfztREH0tPxJJ+geloSLaAkaPkr4ki2Er5quFV1TDo4= github.com/spf13/cobra v1.1.1/go.mod h1:WnodtKOvamDL/PwE2M4iKs8aMDBZ5Q5klgD3qfVJQMI= github.com/spf13/jwalterweatherman v1.0.0/go.mod h1:cQK4TGJAtQXfYWX+Ddv3mKDzgVb68N+wFjFa4jdeBTo= -github.com/spf13/jwalterweatherman v1.1.0 h1:ue6voC5bR5F8YxI5S67j9i582FU4Qvo2bmqnqMYADFk= github.com/spf13/jwalterweatherman v1.1.0/go.mod h1:aNWZUN0dPAAO/Ljvb5BEdw96iTZ0EXowPYD95IqWIGo= github.com/spf13/pflag v0.0.0-20170130214245-9ff6c6923cff/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= github.com/spf13/pflag v1.0.1/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= @@ -715,12 +528,9 @@ github.com/spf13/pflag v1.0.3/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnIn github.com/spf13/pflag v1.0.5 h1:iy+VFUOCP1a+8yFto/drg2CJ5u0yRoB7fZw3DKv/JXA= github.com/spf13/pflag v1.0.5/go.mod h1:McXfInJRrz4CZXVZOBLb0bTZqETkiAhM9Iw0y3An2Bg= github.com/spf13/viper v1.7.0/go.mod h1:8WkrPz2fc9jxqZNCJI/76HCieCp4Q8HaLFoCha5qpdg= -github.com/spf13/viper v1.7.1 h1:pM5oEahlgWv/WnHXpgbKz7iLIxRf65tye2Ci+XFK5sk= github.com/spf13/viper v1.7.1/go.mod h1:8WkrPz2fc9jxqZNCJI/76HCieCp4Q8HaLFoCha5qpdg= github.com/streadway/amqp v0.0.0-20190404075320-75d898a42a94/go.mod h1:AZpEONHx3DKn8O/DFsRAY58/XVQiIPMTMB1SddzLXVw= -github.com/streadway/amqp v0.0.0-20190827072141-edfb9018d271 h1:WhxRHzgeVGETMlmVfqhRn8RIeeNoPr2Czh33I4Zdccw= github.com/streadway/amqp v0.0.0-20190827072141-edfb9018d271/go.mod h1:AZpEONHx3DKn8O/DFsRAY58/XVQiIPMTMB1SddzLXVw= -github.com/streadway/handy v0.0.0-20190108123426-d5acb3125c2a h1:AhmOdSHeswKHBjhsLs/7+1voOxT+LLrSk/Nxvk35fug= github.com/streadway/handy v0.0.0-20190108123426-d5acb3125c2a/go.mod h1:qNTQ5P5JnDBl6z3cMAg/SywNDC5ABu5ApDIw6lUbRmI= github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= github.com/stretchr/objx v0.1.1/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= @@ -734,25 +544,18 @@ github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5 github.com/stretchr/testify v1.6.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= github.com/stretchr/testify v1.7.0 h1:nwc3DEeHmmLAfoZucVR881uASk0Mfjw8xYJ99tb5CcY= github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= -github.com/subosito/gotenv v1.2.0 h1:Slr1R9HxAlEKefgq5jn9U+DnETlIUa6HfgEzj0g5d7s= github.com/subosito/gotenv v1.2.0/go.mod h1:N0PQaV/YGNqwC0u51sEeR/aUtSLEXKX9iv69rRypqCw= github.com/tmc/grpc-websocket-proxy v0.0.0-20170815181823-89b8d40f7ca8/go.mod h1:ncp9v5uamzpCO7NfCPTXjqaC+bZgJeR0sMTm6dMHP7U= -github.com/tmc/grpc-websocket-proxy v0.0.0-20190109142713-0ad062ec5ee5 h1:LnC5Kc/wtumK+WB441p7ynQJzVuNRJiqddSIE3IlSEQ= github.com/tmc/grpc-websocket-proxy v0.0.0-20190109142713-0ad062ec5ee5/go.mod h1:ncp9v5uamzpCO7NfCPTXjqaC+bZgJeR0sMTm6dMHP7U= github.com/urfave/cli v1.20.0/go.mod h1:70zkFmudgCuE/ngEzBv17Jvp/497gISqfk5gWijbERA= -github.com/urfave/cli v1.22.1 h1:+mkCCcOFKPnCmVYVcURKps1Xe+3zP90gSYGNfRkjoIY= github.com/urfave/cli v1.22.1/go.mod h1:Gos4lmkARVdJ6EkW0WaNv/tZAAMe9V7XWyB60NtXRu0= -github.com/xiang90/probing v0.0.0-20190116061207-43a291ad63a2 h1:eY9dn8+vbi4tKz5Qo6v2eYzo7kUS51QINcR5jNpbZS8= github.com/xiang90/probing v0.0.0-20190116061207-43a291ad63a2/go.mod h1:UETIi67q53MR2AWcXfiuqkDkRtnGDLqkBTpCHuJHxtU= github.com/yuin/goldmark v1.1.25/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= github.com/yuin/goldmark v1.1.27/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= github.com/yuin/goldmark v1.1.32/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= -github.com/yuin/goldmark v1.2.1 h1:ruQGxdhGHe7FWOJPT0mKs5+pD2Xs1Bm/kdGlHO04FmM= github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= go.etcd.io/bbolt v1.3.2/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= -go.etcd.io/bbolt v1.3.3 h1:MUGmc65QhB3pIlaQ5bB4LwqSj6GIonVJXpZiaKNyaKk= go.etcd.io/bbolt v1.3.3/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= -go.etcd.io/etcd v0.0.0-20191023171146-3cf2f69b5738 h1:VcrIfasaLFkyjk6KNlXQSzO+B0fZcnECiDrKJsfxka0= go.etcd.io/etcd v0.0.0-20191023171146-3cf2f69b5738/go.mod h1:dnLIgRNXwCJa5e+c6mIZCrds/GIG4ncV9HhK5PX7jPg= go.opencensus.io v0.20.1/go.mod h1:6WKK9ahsWS3RSO+PY9ZHZUfv2irvY6gN279GOPZjmmk= go.opencensus.io v0.20.2/go.mod h1:6WKK9ahsWS3RSO+PY9ZHZUfv2irvY6gN279GOPZjmmk= @@ -766,15 +569,11 @@ go.opencensus.io v0.22.6 h1:BdkrbWrzDlV9dnbzoP7sfN+dHheJ4J9JOaYxcUDL+ok= go.opencensus.io v0.22.6/go.mod h1:XItmlyltB5F7CS4xOC1DcqMoFqwtC6OG2xF7mCv7P7E= go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go.uber.org/atomic v1.4.0/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= -go.uber.org/atomic v1.5.0 h1:OI5t8sDa1Or+q8AeE+yKeB/SDYioSHAgcVljj9JIETY= go.uber.org/atomic v1.5.0/go.mod h1:sABNBOSYdrvTF6hTgEIbc7YasKWGhgEQZyfxyTvoXHQ= go.uber.org/multierr v1.1.0/go.mod h1:wR5kodmAFQ0UK8QlbwjlSNy0Z68gJhDJUG5sjR94q/0= -go.uber.org/multierr v1.3.0 h1:sFPn2GLc3poCkfrpIXGhBD2X0CMIo4Q/zSULXrj/+uc= go.uber.org/multierr v1.3.0/go.mod h1:VgVr7evmIr6uPjLBxg28wmKNXyqE9akIJ5XnfpiKl+4= -go.uber.org/tools v0.0.0-20190618225709-2cfd321de3ee h1:0mgffUl7nfd+FpvXMVz4IDEaUSmT1ysygQC7qYo7sG4= go.uber.org/tools v0.0.0-20190618225709-2cfd321de3ee/go.mod h1:vJERXedbb3MVM5f9Ejo0C68/HhF8uaILCdgjnY+goOA= go.uber.org/zap v1.10.0/go.mod h1:vwi/ZaCAaUcBkycHslxD9B2zi4UTXhF60s6SWpuDF0Q= -go.uber.org/zap v1.13.0 h1:nR6NoDBgAf67s68NhaXbsojM+2gxp3S1hWkHDl27pVU= go.uber.org/zap v1.13.0/go.mod h1:zwrFLgMcdUuIBviXEYEH1YKNaOBnKXsx2IPda5bBwHM= golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181029021203-45a5f77698d3/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= @@ -798,10 +597,8 @@ golang.org/x/exp v0.0.0-20191129062945-2f5052295587/go.mod h1:2RIsYlXP63K8oxa1u0 golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM= -golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6 h1:QE6XYQK6naiK1EPAe1g/ILLxN5RBoH5xkJk3CqlMI/Y= golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU= golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js= -golang.org/x/image v0.0.0-20190802002840-cff245a6509b h1:+qEpEAPhDZ1o0x3tHzZTQDArnOixOzGD9HUJfcg0mb4= golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU= @@ -816,7 +613,6 @@ golang.org/x/lint v0.0.0-20200302205851-738671d3881b/go.mod h1:3xt1FjdF8hUf6vQPI golang.org/x/lint v0.0.0-20201208152925-83fdc39ff7b5 h1:2M3HP5CCK1Si9FQhwnzYhXdG6DXeebvUHFpre8QvbyI= golang.org/x/lint v0.0.0-20201208152925-83fdc39ff7b5/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod h1:z+o9i4GpDbdi3rU15maQ/Ox0txvL9dWGYEHz965HBQE= -golang.org/x/mobile v0.0.0-20190719004257-d2bd2a29d028 h1:4+4C/Iv2U4fMZBiMCc98MG1In4gJY5YRhtpDNeDeHWs= golang.org/x/mobile v0.0.0-20190719004257-d2bd2a29d028/go.mod h1:E/iHnbuqvinMTCcRqshq8CkpyQDoeVncDDYHnLhea+o= golang.org/x/mod v0.0.0-20190513183733-4bf6d317e70e/go.mod h1:mXi4GBBbnImb6dmsKGUJ2LatrhH/nqhxcFungHvyanc= golang.org/x/mod v0.1.0/go.mod h1:0QHyrYULN0/3qlju5TqG8bIK38QM8yzMo5ekMj3DlcY= @@ -890,7 +686,6 @@ golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJ golang.org/x/sync v0.0.0-20200317015054-43a5402ce75a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20200625203802-6e8e738ad208/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= -golang.org/x/sync v0.0.0-20201207232520-09787c993a3a h1:DcqTD9SDLc+1P/r1EmRBwnVsrOwW+kk2vWf9n+1sGhs= golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sys v0.0.0-20180823144017-11551d06cbcc/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= @@ -946,7 +741,6 @@ golang.org/x/sys v0.0.0-20210119212857-b64e53b001e4/go.mod h1:h1NjWce9XRLGQEsW7w golang.org/x/sys v0.0.0-20210124154548-22da62e12c0c h1:VwygUrnw9jn88c4u8GD3rZQbqrP/tgas88tPUbBxQrk= golang.org/x/sys v0.0.0-20210124154548-22da62e12c0c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw= -golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1 h1:v+OssWQX+hTHEmOBgwxdZxK4zHq3yOs8F9J7mk0PY8E= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -1139,34 +933,22 @@ google.golang.org/protobuf v1.23.1-0.20200526195155-81db48ad09cc/go.mod h1:EGpAD google.golang.org/protobuf v1.24.0/go.mod h1:r/3tXBNzIEhYS9I1OUVjXDlt8tc493IdKGjtUeSXeh4= google.golang.org/protobuf v1.25.0 h1:Ejskq+SyPohKW+1uil0JJMtmHCgJPJ/qWTxr8qp+R4c= google.golang.org/protobuf v1.25.0/go.mod h1:9JNX74DMeImyA3h4bdi1ymwjUzf21/xIlbajtzgsN7c= -gopkg.in/alecthomas/kingpin.v2 v2.2.6 h1:jMFz6MfLP0/4fUyZle81rXUoxOBFi19VUFKVDOQfozc= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15 h1:YR8cESwS4TdDjEe65xsg0ogRM/Nc3DYOhEAlW+xobZo= gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= -gopkg.in/cheggaaa/pb.v1 v1.0.25 h1:Ev7yu1/f6+d+b3pi5vPdRPc6nNtP1umSfcWiEfRqv6I= gopkg.in/cheggaaa/pb.v1 v1.0.25/go.mod h1:V/YB90LKu/1FcN3WVnfiiE5oMCibMjukxqG/qStrOgw= -gopkg.in/errgo.v2 v2.1.0 h1:0vLT13EuvQ0hNvakwLuFZ/jYrLp5F3kcWHXdRggjCE8= gopkg.in/errgo.v2 v2.1.0/go.mod h1:hNsd1EY+bozCKY1Ytp96fpM3vjJbqLJn88ws8XvfDNI= -gopkg.in/fsnotify.v1 v1.4.7 h1:xOHLXZwVvI9hhs+cLKq5+I5onOuwQLhQwiu63xxlHs4= gopkg.in/fsnotify.v1 v1.4.7/go.mod h1:Tz8NjZHkW78fSQdbUxIjBTcgA1z1m8ZHf0WmKUhAMys= -gopkg.in/gcfg.v1 v1.2.3 h1:m8OOJ4ccYHnx2f4gQwpno8nAX5OGOh7RLaaz0pj3Ogs= gopkg.in/gcfg.v1 v1.2.3/go.mod h1:yesOnuUOFQAhST5vPY4nbZsb/huCgGGXlipJsBn0b3o= gopkg.in/inf.v0 v0.9.1 h1:73M5CoZyi3ZLMOyDlQh031Cx6N9NDJ2Vvfl76EDAgDc= gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw= gopkg.in/ini.v1 v1.51.0/go.mod h1:pNLf8WUiyNEtQjuu5G5vTm06TEv9tsIgeAvK8hOrP4k= -gopkg.in/ini.v1 v1.62.0 h1:duBzk771uxoUuOlyRLkHsygud9+5lrlGjdFBb4mSKDU= gopkg.in/ini.v1 v1.62.0/go.mod h1:pNLf8WUiyNEtQjuu5G5vTm06TEv9tsIgeAvK8hOrP4k= -gopkg.in/kothar/go-backblaze.v0 v0.0.0-20190520213052-702d4e7eb465 h1:DKgyTtKkmpZZesLue2fz/LxEhzBDUWg4N8u/BVRJqlA= gopkg.in/kothar/go-backblaze.v0 v0.0.0-20190520213052-702d4e7eb465/go.mod h1:zJ2QpyDCYo1KvLXlmdnFlQAyF/Qfth0fB8239Qg7BIE= -gopkg.in/resty.v1 v1.12.0 h1:CuXP0Pjfw9rOuY6EP+UvtNvt5DSqHpIxILZKT/quCZI= gopkg.in/resty.v1 v1.12.0/go.mod h1:mDo4pnntr5jdWRML875a/NmxYqAlA73dVijT2AXvQQo= -gopkg.in/square/go-jose.v2 v2.4.1 h1:H0TmLt7/KmzlrDOpa1F+zr0Tk90PbJYBfsVUmRLrf9Y= -gopkg.in/square/go-jose.v2 v2.4.1/go.mod h1:M9dMgbHiYLoDGQrXy7OpJDJWiKiU//h+vD76mk0e1AI= -gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 h1:uRGJdciOHaEIrze2W8Q3AKkepLTh2hOroT7a+7czfdQ= gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod h1:dt/ZhP58zS4L8KSrWDmTeBkI65Dw0HsyUHuEVlX15mw= -gopkg.in/warnings.v0 v0.1.2 h1:wFXVbFY8DY5/xOe1ECiWdKCzZlxgshcYVNkBHstARME= gopkg.in/warnings.v0 v0.1.2/go.mod h1:jksf8JmL6Qr/oQM2OXTHunEvvTAsrWBLb6OOjuVWRNI= gopkg.in/yaml.v2 v2.0.0-20170812160011-eb3733d160e7/go.mod h1:JAlM8MvJe8wmxCU4Bli9HhUf9+ttbYbLASfIpnQbh74= gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= @@ -1188,7 +970,6 @@ honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod h1:rf3lG4BRIbNafJWh honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg= honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= -honnef.co/go/tools v0.0.1-2020.1.4 h1:UoveltGrhghAA7ePc+e+QYDHXrBps2PqFZiHkGR/xK8= honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= k8s.io/api v0.0.0-20210217171935-8e2decd92398/go.mod h1:60tmSUpHxGPFerNHbo/ayI2lKxvtrhbxFyXuEIWJd78= k8s.io/api v0.20.2 h1:y/HR22XDZY3pniu9hIFDLpUCPq2w5eQ6aV/VFQ7uJMw= @@ -1198,21 +979,15 @@ k8s.io/apimachinery v0.20.2 h1:hFx6Sbt1oG0n6DZ+g4bFt5f6BoMkOjKWsQFu077M3Vg= k8s.io/apimachinery v0.20.2/go.mod h1:WlLqWAHZGg07AeltaI0MV5uk1Omp8xaN0JGLY6gkRpU= k8s.io/client-go v0.0.0-20210217172142-7279fc64d847 h1:d+LBRNY3c/KGp7lDblRlUJkayx4Vla7WUTIazoGMdYo= k8s.io/client-go v0.0.0-20210217172142-7279fc64d847/go.mod h1:q0EaghmVye2uui19vxSZ2NG6ssgUWgjudO6vrwXneSI= -k8s.io/gengo v0.0.0-20200413195148-3a45101e95ac h1:sAvhNk5RRuc6FNYGqe7Ygz3PSo/2wGWbulskmzRX8Vs= k8s.io/gengo v0.0.0-20200413195148-3a45101e95ac/go.mod h1:ezvh/TsK7cY6rbqRK0oQQ8IAqLxYwwyPxAX1Pzy0ii0= k8s.io/klog/v2 v2.0.0/go.mod h1:PBfzABfn139FHAV07az/IF9Wp1bkk3vpT2XSJ76fSDE= k8s.io/klog/v2 v2.4.0/go.mod h1:Od+F08eJP+W3HUb4pSrPpgp9DGU4GzlpG/TmITuYh/Y= k8s.io/klog/v2 v2.5.0 h1:8mOnjf1RmUPW6KRqQCfYSZq/K20Unmp3IhuZUhxl8KI= k8s.io/klog/v2 v2.5.0/go.mod h1:hy9LJ/NvuK+iVyP4Ehqva4HxZG/oXyIS3n3Jmire4Ec= -k8s.io/kube-openapi v0.0.0-20201113171705-d219536bb9fd h1:sOHNzJIkytDF6qadMNKhhDRpc6ODik8lVC6nOur7B2c= k8s.io/kube-openapi v0.0.0-20201113171705-d219536bb9fd/go.mod h1:WOJ3KddDSol4tAGcJo0Tvi+dK12EcqSLqcWsryKMpfM= -k8s.io/utils v0.0.0-20201110183641-67b214c5f920 h1:CbnUZsM497iRC5QMVkHwyl8s2tB3g7yaSHkYPkpgelw= k8s.io/utils v0.0.0-20201110183641-67b214c5f920/go.mod h1:jPW/WVKK9YHAvNhRxK0md/EJ228hCsBRufyofKtW8HA= -rsc.io/binaryregexp v0.2.0 h1:HfqmD5MEmC0zvwBuF187nq9mdnXjXsSivRiXN7SmRkE= rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8= -rsc.io/quote/v3 v3.1.0 h1:9JKUTTIUgS6kzR9mK1YuGKv6Nl+DijDNIc0ghT58FaY= rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0= -rsc.io/sampler v1.3.0 h1:7uVkIFmeBqHfdjD+gZwtXXI+RODJ2Wc4O7MPEh/QiW4= rsc.io/sampler v1.3.0/go.mod h1:T1hPZKmBbMNahiBKFy5HrXp6adAjACjK9JXDnKaTXpA= sigs.k8s.io/structured-merge-diff/v4 v4.0.2/go.mod h1:bJZC9H9iH24zzfZ/41RGcq60oK1F7G282QMXDPYydCw= sigs.k8s.io/structured-merge-diff/v4 v4.0.3 h1:4oyYo8NREp49LBBhKxEqCulFjg26rawYKrnCmg+Sr6c= @@ -1220,5 +995,4 @@ sigs.k8s.io/structured-merge-diff/v4 v4.0.3/go.mod h1:bJZC9H9iH24zzfZ/41RGcq60oK sigs.k8s.io/yaml v1.1.0/go.mod h1:UJmg0vDUVViEyp3mgSv9WPwZCDxu4rQW1olrI1uml+o= sigs.k8s.io/yaml v1.2.0 h1:kr/MCeFWJWTwyaHoR9c8EjH9OumOmoF9YGiZd7lFm/Q= sigs.k8s.io/yaml v1.2.0/go.mod h1:yfXDCHCao9+ENCvLSE62v9VSji2MKu5jeNfTrofGhJc= -sourcegraph.com/sourcegraph/appdash v0.0.0-20190731080439-ebfcffb1b5c0 h1:ucqkfpjg9WzSUubAO62csmucvxl4/JeW3F4I4909XkM= sourcegraph.com/sourcegraph/appdash v0.0.0-20190731080439-ebfcffb1b5c0/go.mod h1:hI742Nqp5OhwiqlzhgfbWU4mW4yO10fP+LoT9WOswdU= diff --git a/flyteidl/mocks/DataCatalogClient.go b/flyteidl/mocks/DataCatalogClient.go deleted file mode 100644 index 972497a2f6..0000000000 --- a/flyteidl/mocks/DataCatalogClient.go +++ /dev/null @@ -1,353 +0,0 @@ -// Code generated by mockery v1.0.1. DO NOT EDIT. - -package mocks - -import ( - context "context" - - datacatalog "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/datacatalog" - grpc "google.golang.org/grpc" - - mock "github.com/stretchr/testify/mock" -) - -// DataCatalogClient is an autogenerated mock type for the DataCatalogClient type -type DataCatalogClient struct { - mock.Mock -} - -type DataCatalogClient_AddTag struct { - *mock.Call -} - -func (_m DataCatalogClient_AddTag) Return(_a0 *datacatalog.AddTagResponse, _a1 error) *DataCatalogClient_AddTag { - return &DataCatalogClient_AddTag{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnAddTag(ctx context.Context, in *datacatalog.AddTagRequest, opts ...grpc.CallOption) *DataCatalogClient_AddTag { - c := _m.On("AddTag", ctx, in, opts) - return &DataCatalogClient_AddTag{Call: c} -} - -func (_m *DataCatalogClient) OnAddTagMatch(matchers ...interface{}) *DataCatalogClient_AddTag { - c := _m.On("AddTag", matchers...) - return &DataCatalogClient_AddTag{Call: c} -} - -// AddTag provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) AddTag(ctx context.Context, in *datacatalog.AddTagRequest, opts ...grpc.CallOption) (*datacatalog.AddTagResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.AddTagResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.AddTagRequest, ...grpc.CallOption) *datacatalog.AddTagResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.AddTagResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.AddTagRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} - -type DataCatalogClient_CreateArtifact struct { - *mock.Call -} - -func (_m DataCatalogClient_CreateArtifact) Return(_a0 *datacatalog.CreateArtifactResponse, _a1 error) *DataCatalogClient_CreateArtifact { - return &DataCatalogClient_CreateArtifact{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnCreateArtifact(ctx context.Context, in *datacatalog.CreateArtifactRequest, opts ...grpc.CallOption) *DataCatalogClient_CreateArtifact { - c := _m.On("CreateArtifact", ctx, in, opts) - return &DataCatalogClient_CreateArtifact{Call: c} -} - -func (_m *DataCatalogClient) OnCreateArtifactMatch(matchers ...interface{}) *DataCatalogClient_CreateArtifact { - c := _m.On("CreateArtifact", matchers...) - return &DataCatalogClient_CreateArtifact{Call: c} -} - -// CreateArtifact provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) CreateArtifact(ctx context.Context, in *datacatalog.CreateArtifactRequest, opts ...grpc.CallOption) (*datacatalog.CreateArtifactResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.CreateArtifactResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.CreateArtifactRequest, ...grpc.CallOption) *datacatalog.CreateArtifactResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.CreateArtifactResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.CreateArtifactRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} - -type DataCatalogClient_CreateDataset struct { - *mock.Call -} - -func (_m DataCatalogClient_CreateDataset) Return(_a0 *datacatalog.CreateDatasetResponse, _a1 error) *DataCatalogClient_CreateDataset { - return &DataCatalogClient_CreateDataset{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnCreateDataset(ctx context.Context, in *datacatalog.CreateDatasetRequest, opts ...grpc.CallOption) *DataCatalogClient_CreateDataset { - c := _m.On("CreateDataset", ctx, in, opts) - return &DataCatalogClient_CreateDataset{Call: c} -} - -func (_m *DataCatalogClient) OnCreateDatasetMatch(matchers ...interface{}) *DataCatalogClient_CreateDataset { - c := _m.On("CreateDataset", matchers...) - return &DataCatalogClient_CreateDataset{Call: c} -} - -// CreateDataset provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) CreateDataset(ctx context.Context, in *datacatalog.CreateDatasetRequest, opts ...grpc.CallOption) (*datacatalog.CreateDatasetResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.CreateDatasetResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.CreateDatasetRequest, ...grpc.CallOption) *datacatalog.CreateDatasetResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.CreateDatasetResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.CreateDatasetRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} - -type DataCatalogClient_GetArtifact struct { - *mock.Call -} - -func (_m DataCatalogClient_GetArtifact) Return(_a0 *datacatalog.GetArtifactResponse, _a1 error) *DataCatalogClient_GetArtifact { - return &DataCatalogClient_GetArtifact{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnGetArtifact(ctx context.Context, in *datacatalog.GetArtifactRequest, opts ...grpc.CallOption) *DataCatalogClient_GetArtifact { - c := _m.On("GetArtifact", ctx, in, opts) - return &DataCatalogClient_GetArtifact{Call: c} -} - -func (_m *DataCatalogClient) OnGetArtifactMatch(matchers ...interface{}) *DataCatalogClient_GetArtifact { - c := _m.On("GetArtifact", matchers...) - return &DataCatalogClient_GetArtifact{Call: c} -} - -// GetArtifact provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) GetArtifact(ctx context.Context, in *datacatalog.GetArtifactRequest, opts ...grpc.CallOption) (*datacatalog.GetArtifactResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.GetArtifactResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.GetArtifactRequest, ...grpc.CallOption) *datacatalog.GetArtifactResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.GetArtifactResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.GetArtifactRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} - -type DataCatalogClient_GetDataset struct { - *mock.Call -} - -func (_m DataCatalogClient_GetDataset) Return(_a0 *datacatalog.GetDatasetResponse, _a1 error) *DataCatalogClient_GetDataset { - return &DataCatalogClient_GetDataset{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnGetDataset(ctx context.Context, in *datacatalog.GetDatasetRequest, opts ...grpc.CallOption) *DataCatalogClient_GetDataset { - c := _m.On("GetDataset", ctx, in, opts) - return &DataCatalogClient_GetDataset{Call: c} -} - -func (_m *DataCatalogClient) OnGetDatasetMatch(matchers ...interface{}) *DataCatalogClient_GetDataset { - c := _m.On("GetDataset", matchers...) - return &DataCatalogClient_GetDataset{Call: c} -} - -// GetDataset provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) GetDataset(ctx context.Context, in *datacatalog.GetDatasetRequest, opts ...grpc.CallOption) (*datacatalog.GetDatasetResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.GetDatasetResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.GetDatasetRequest, ...grpc.CallOption) *datacatalog.GetDatasetResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.GetDatasetResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.GetDatasetRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} - -type DataCatalogClient_ListArtifacts struct { - *mock.Call -} - -func (_m DataCatalogClient_ListArtifacts) Return(_a0 *datacatalog.ListArtifactsResponse, _a1 error) *DataCatalogClient_ListArtifacts { - return &DataCatalogClient_ListArtifacts{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnListArtifacts(ctx context.Context, in *datacatalog.ListArtifactsRequest, opts ...grpc.CallOption) *DataCatalogClient_ListArtifacts { - c := _m.On("ListArtifacts", ctx, in, opts) - return &DataCatalogClient_ListArtifacts{Call: c} -} - -func (_m *DataCatalogClient) OnListArtifactsMatch(matchers ...interface{}) *DataCatalogClient_ListArtifacts { - c := _m.On("ListArtifacts", matchers...) - return &DataCatalogClient_ListArtifacts{Call: c} -} - -// ListArtifacts provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) ListArtifacts(ctx context.Context, in *datacatalog.ListArtifactsRequest, opts ...grpc.CallOption) (*datacatalog.ListArtifactsResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.ListArtifactsResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.ListArtifactsRequest, ...grpc.CallOption) *datacatalog.ListArtifactsResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.ListArtifactsResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.ListArtifactsRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} - -type DataCatalogClient_ListDatasets struct { - *mock.Call -} - -func (_m DataCatalogClient_ListDatasets) Return(_a0 *datacatalog.ListDatasetsResponse, _a1 error) *DataCatalogClient_ListDatasets { - return &DataCatalogClient_ListDatasets{Call: _m.Call.Return(_a0, _a1)} -} - -func (_m *DataCatalogClient) OnListDatasets(ctx context.Context, in *datacatalog.ListDatasetsRequest, opts ...grpc.CallOption) *DataCatalogClient_ListDatasets { - c := _m.On("ListDatasets", ctx, in, opts) - return &DataCatalogClient_ListDatasets{Call: c} -} - -func (_m *DataCatalogClient) OnListDatasetsMatch(matchers ...interface{}) *DataCatalogClient_ListDatasets { - c := _m.On("ListDatasets", matchers...) - return &DataCatalogClient_ListDatasets{Call: c} -} - -// ListDatasets provides a mock function with given fields: ctx, in, opts -func (_m *DataCatalogClient) ListDatasets(ctx context.Context, in *datacatalog.ListDatasetsRequest, opts ...grpc.CallOption) (*datacatalog.ListDatasetsResponse, error) { - _va := make([]interface{}, len(opts)) - for _i := range opts { - _va[_i] = opts[_i] - } - var _ca []interface{} - _ca = append(_ca, ctx, in) - _ca = append(_ca, _va...) - ret := _m.Called(_ca...) - - var r0 *datacatalog.ListDatasetsResponse - if rf, ok := ret.Get(0).(func(context.Context, *datacatalog.ListDatasetsRequest, ...grpc.CallOption) *datacatalog.ListDatasetsResponse); ok { - r0 = rf(ctx, in, opts...) - } else { - if ret.Get(0) != nil { - r0 = ret.Get(0).(*datacatalog.ListDatasetsResponse) - } - } - - var r1 error - if rf, ok := ret.Get(1).(func(context.Context, *datacatalog.ListDatasetsRequest, ...grpc.CallOption) error); ok { - r1 = rf(ctx, in, opts...) - } else { - r1 = ret.Error(1) - } - - return r0, r1 -} diff --git a/flyteidl/protos/flyteidl/service/auth.proto b/flyteidl/protos/flyteidl/service/auth.proto new file mode 100644 index 0000000000..fc20a7e101 --- /dev/null +++ b/flyteidl/protos/flyteidl/service/auth.proto @@ -0,0 +1,98 @@ +syntax = "proto3"; +package flyteidl.service; + +option go_package = "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service"; + +import "google/api/annotations.proto"; +import "flyteidl/admin/project.proto"; +import "flyteidl/admin/project_domain_attributes.proto"; +import "flyteidl/admin/task.proto"; +import "flyteidl/admin/workflow.proto"; +import "flyteidl/admin/workflow_attributes.proto"; +import "flyteidl/admin/launch_plan.proto"; +import "flyteidl/admin/event.proto"; +import "flyteidl/admin/execution.proto"; +import "flyteidl/admin/matchable_resource.proto"; +import "flyteidl/admin/node_execution.proto"; +import "flyteidl/admin/task_execution.proto"; +import "flyteidl/admin/version.proto"; +import "flyteidl/admin/common.proto"; +import "protoc-gen-swagger/options/annotations.proto"; + +message OAuth2MetadataRequest {} + +// OAuth2MetadataResponse defines an RFC-Compliant response for /.well-known/oauth-authorization-server metadata +// as defined in https://tools.ietf.org/html/rfc8414 +message OAuth2MetadataResponse { + // Defines the issuer string in all JWT tokens this server issues. The issuer can be admin itself or an external + // issuer. + string issuer = 1; + + // URL of the authorization server's authorization endpoint [RFC6749]. This is REQUIRED unless no grant types are + // supported that use the authorization endpoint. + string authorization_endpoint = 2; + + // URL of the authorization server's token endpoint [RFC6749]. + string token_endpoint = 3; + + // Array containing a list of the OAuth 2.0 "response_type" values that this authorization server supports. + repeated string response_types_supported = 4; + + // JSON array containing a list of the OAuth 2.0 [RFC6749] "scope" values that this authorization server supports. + repeated string scopes_supported = 5; + + // JSON array containing a list of client authentication methods supported by this token endpoint. + repeated string token_endpoint_auth_methods_supported = 6; + + // URL of the authorization server's JWK Set [JWK] document. The referenced document contains the signing key(s) the + // client uses to validate signatures from the authorization server. + string jwks_uri = 7; + + // JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by + // this authorization server. + repeated string code_challenge_methods_supported = 8; + + // JSON array containing a list of the OAuth 2.0 grant type values that this authorization server supports. + repeated string grant_types_supported = 9; +} + +message PublicClientAuthConfigRequest {} + +// FlyteClientResponse encapsulates public information that flyte clients (CLIs... etc.) can use to authenticate users. +message PublicClientAuthConfigResponse { + // client_id to use when initiating OAuth2 authorization requests. + string client_id = 1; + // redirect uri to use when initiating OAuth2 authorization requests. + string redirect_uri = 2; + // scopes to request when initiating OAuth2 authorization requests. + repeated string scopes = 3; + // Authorization Header to use when passing Access Tokens to the server. If not provided, the client should use the + // default http `Authorization` header. + string authorization_metadata_key = 4; +} + +// The following defines an RPC service that is also served over HTTP via grpc-gateway. +// Standard response codes for both are defined here: https://github.com/grpc-ecosystem/grpc-gateway/blob/master/runtime/errors.go +// RPCs defined in this service must be anonymously accessible. +service AuthMetadataService { + // Anonymously accessible. Retrieves local or external oauth authorization server metadata. + rpc GetOAuth2Metadata (OAuth2MetadataRequest) returns (OAuth2MetadataResponse) { + option (google.api.http) = { + get: "/.well-known/oauth-authorization-server" + }; + option (grpc.gateway.protoc_gen_swagger.options.openapiv2_operation) = { + description: "Retrieves OAuth2 authorization server metadata. This endpoint is anonymously accessible." + }; + } + + // Anonymously accessible. Retrieves the client information clients should use when initiating OAuth2 authorization + // requests. + rpc GetPublicClientConfig (PublicClientAuthConfigRequest) returns (PublicClientAuthConfigResponse) { + option (google.api.http) = { + get: "/config/v1/flyte_client" + }; + option (grpc.gateway.protoc_gen_swagger.options.openapiv2_operation) = { + description: "Retrieves public flyte client info. This endpoint is anonymously accessible." + }; + } +} diff --git a/flyteidl/protos/flyteidl/service/identity.proto b/flyteidl/protos/flyteidl/service/identity.proto new file mode 100644 index 0000000000..d51168cb95 --- /dev/null +++ b/flyteidl/protos/flyteidl/service/identity.proto @@ -0,0 +1,47 @@ +syntax = "proto3"; +package flyteidl.service; + +option go_package = "github.com/flyteorg/flyteidl/gen/pb-go/flyteidl/service"; + +import "google/api/annotations.proto"; +import "protoc-gen-swagger/options/annotations.proto"; + +message UserInfoRequest {} + +// See the OpenID Connect spec at https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse for more information. +message UserInfoResponse { + // Locally unique and never reassigned identifier within the Issuer for the End-User, which is intended to be consumed + // by the Client. + string subject = 1; + + // Full name + string name = 2; + + // Shorthand name by which the End-User wishes to be referred to + string preferred_username = 3; + + // Given name(s) or first name(s) + string given_name = 4; + + // Surname(s) or last name(s) + string family_name = 5; + + // Preferred e-mail address + string email = 6; + + // Profile picture URL + string picture = 7; +} + +// IdentityService defines an RPC Service that interacts with user/app identities. +service IdentityService { + // Retrieves user information about the currently logged in user. + rpc UserInfo (UserInfoRequest) returns (UserInfoResponse) { + option (google.api.http) = { + get: "/me" + }; + option (grpc.gateway.protoc_gen_swagger.options.openapiv2_operation) = { + description: "Retrieves authenticated identity info." + }; + } +}