diff --git a/web/protobufs/identity-auth-client.cjs b/web/protobufs/identity-auth-client.cjs --- a/web/protobufs/identity-auth-client.cjs +++ b/web/protobufs/identity-auth-client.cjs @@ -1,5 +1,5 @@ /** - * @fileoverview gRPC-Web generated client stub for identity.authenticated + * @fileoverview gRPC-Web generated client stub for identity.auth * @enhanceable * @public * @generated @@ -9,7 +9,8 @@ // versions: // protoc-gen-grpc-web v1.4.2 // protoc v3.21.12 -// source: identity_authenticated.proto +// source: identity_auth.proto + /* eslint-disable */ // @ts-nocheck @@ -20,10 +21,10 @@ grpc.web = require('grpc-web'); -var identity_client_pb = require('./identity-unauth-structs.cjs'); +var identity_unauth_pb = require('./identity-unauth-structs.cjs') const proto = {}; proto.identity = {}; -proto.identity.authenticated = require('./identity-auth-structs.cjs'); +proto.identity.auth = require('./identity-auth-structs.cjs'); /** * @param {string} hostname @@ -33,7 +34,7 @@ * @struct * @final */ -proto.identity.authenticated.IdentityClientServiceClient = +proto.identity.auth.IdentityClientServiceClient = function(hostname, credentials, options) { if (!options) options = {}; options.format = 'text'; @@ -59,7 +60,7 @@ * @struct * @final */ -proto.identity.authenticated.IdentityClientServicePromiseClient = +proto.identity.auth.IdentityClientServicePromiseClient = function(hostname, credentials, options) { if (!options) options = {}; options.format = 'text'; @@ -80,39 +81,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.UploadOneTimeKeysRequest, - * !proto.identity.client.Empty>} + * !proto.identity.auth.UploadOneTimeKeysRequest, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_UploadOneTimeKeys = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/UploadOneTimeKeys', + '/identity.auth.IdentityClientService/UploadOneTimeKeys', grpc.web.MethodType.UNARY, - proto.identity.authenticated.UploadOneTimeKeysRequest, - identity_client_pb.Empty, + proto.identity.auth.UploadOneTimeKeysRequest, + identity_unauth_pb.Empty, /** - * @param {!proto.identity.authenticated.UploadOneTimeKeysRequest} request + * @param {!proto.identity.auth.UploadOneTimeKeysRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - identity_client_pb.Empty.deserializeBinary + identity_unauth_pb.Empty.deserializeBinary ); /** - * @param {!proto.identity.authenticated.UploadOneTimeKeysRequest} request The + * @param {!proto.identity.auth.UploadOneTimeKeysRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.uploadOneTimeKeys = +proto.identity.auth.IdentityClientServiceClient.prototype.uploadOneTimeKeys = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/UploadOneTimeKeys', + '/identity.auth.IdentityClientService/UploadOneTimeKeys', request, metadata || {}, methodDescriptor_IdentityClientService_UploadOneTimeKeys, @@ -121,17 +122,17 @@ /** - * @param {!proto.identity.authenticated.UploadOneTimeKeysRequest} request The + * @param {!proto.identity.auth.UploadOneTimeKeysRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.uploadOneTimeKeys = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.uploadOneTimeKeys = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/UploadOneTimeKeys', + '/identity.auth.IdentityClientService/UploadOneTimeKeys', request, metadata || {}, methodDescriptor_IdentityClientService_UploadOneTimeKeys); @@ -141,100 +142,100 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.RefreshUserPreKeysRequest, - * !proto.identity.client.Empty>} + * !proto.identity.auth.RefreshUserPrekeysRequest, + * !proto.identity.unauth.Empty>} */ -const methodDescriptor_IdentityClientService_RefreshUserPreKeys = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/RefreshUserPreKeys', +const methodDescriptor_IdentityClientService_RefreshUserPrekeys = new grpc.web.MethodDescriptor( + '/identity.auth.IdentityClientService/RefreshUserPrekeys', grpc.web.MethodType.UNARY, - proto.identity.authenticated.RefreshUserPreKeysRequest, - identity_client_pb.Empty, + proto.identity.auth.RefreshUserPrekeysRequest, + identity_unauth_pb.Empty, /** - * @param {!proto.identity.authenticated.RefreshUserPreKeysRequest} request + * @param {!proto.identity.auth.RefreshUserPrekeysRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - identity_client_pb.Empty.deserializeBinary + identity_unauth_pb.Empty.deserializeBinary ); /** - * @param {!proto.identity.authenticated.RefreshUserPreKeysRequest} request The + * @param {!proto.identity.auth.RefreshUserPrekeysRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.refreshUserPreKeys = +proto.identity.auth.IdentityClientServiceClient.prototype.refreshUserPrekeys = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/RefreshUserPreKeys', + '/identity.auth.IdentityClientService/RefreshUserPrekeys', request, metadata || {}, - methodDescriptor_IdentityClientService_RefreshUserPreKeys, + methodDescriptor_IdentityClientService_RefreshUserPrekeys, callback); }; /** - * @param {!proto.identity.authenticated.RefreshUserPreKeysRequest} request The + * @param {!proto.identity.auth.RefreshUserPrekeysRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.refreshUserPreKeys = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.refreshUserPrekeys = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/RefreshUserPreKeys', + '/identity.auth.IdentityClientService/RefreshUserPrekeys', request, metadata || {}, - methodDescriptor_IdentityClientService_RefreshUserPreKeys); + methodDescriptor_IdentityClientService_RefreshUserPrekeys); }; /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.OutboundKeysForUserRequest, - * !proto.identity.authenticated.OutboundKeysForUserResponse>} + * !proto.identity.auth.OutboundKeysForUserRequest, + * !proto.identity.auth.OutboundKeysForUserResponse>} */ const methodDescriptor_IdentityClientService_GetOutboundKeysForUser = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/GetOutboundKeysForUser', + '/identity.auth.IdentityClientService/GetOutboundKeysForUser', grpc.web.MethodType.UNARY, - proto.identity.authenticated.OutboundKeysForUserRequest, - proto.identity.authenticated.OutboundKeysForUserResponse, + proto.identity.auth.OutboundKeysForUserRequest, + proto.identity.auth.OutboundKeysForUserResponse, /** - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} request + * @param {!proto.identity.auth.OutboundKeysForUserRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.authenticated.OutboundKeysForUserResponse.deserializeBinary + proto.identity.auth.OutboundKeysForUserResponse.deserializeBinary ); /** - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} request The + * @param {!proto.identity.auth.OutboundKeysForUserRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.authenticated.OutboundKeysForUserResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.auth.OutboundKeysForUserResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.getOutboundKeysForUser = +proto.identity.auth.IdentityClientServiceClient.prototype.getOutboundKeysForUser = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/GetOutboundKeysForUser', + '/identity.auth.IdentityClientService/GetOutboundKeysForUser', request, metadata || {}, methodDescriptor_IdentityClientService_GetOutboundKeysForUser, @@ -243,17 +244,17 @@ /** - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} request The + * @param {!proto.identity.auth.OutboundKeysForUserRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.getOutboundKeysForUser = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.getOutboundKeysForUser = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/GetOutboundKeysForUser', + '/identity.auth.IdentityClientService/GetOutboundKeysForUser', request, metadata || {}, methodDescriptor_IdentityClientService_GetOutboundKeysForUser); @@ -263,39 +264,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.InboundKeysForUserRequest, - * !proto.identity.authenticated.InboundKeysForUserResponse>} + * !proto.identity.auth.InboundKeysForUserRequest, + * !proto.identity.auth.InboundKeysForUserResponse>} */ const methodDescriptor_IdentityClientService_GetInboundKeysForUser = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/GetInboundKeysForUser', + '/identity.auth.IdentityClientService/GetInboundKeysForUser', grpc.web.MethodType.UNARY, - proto.identity.authenticated.InboundKeysForUserRequest, - proto.identity.authenticated.InboundKeysForUserResponse, + proto.identity.auth.InboundKeysForUserRequest, + proto.identity.auth.InboundKeysForUserResponse, /** - * @param {!proto.identity.authenticated.InboundKeysForUserRequest} request + * @param {!proto.identity.auth.InboundKeysForUserRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.authenticated.InboundKeysForUserResponse.deserializeBinary + proto.identity.auth.InboundKeysForUserResponse.deserializeBinary ); /** - * @param {!proto.identity.authenticated.InboundKeysForUserRequest} request The + * @param {!proto.identity.auth.InboundKeysForUserRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.authenticated.InboundKeysForUserResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.auth.InboundKeysForUserResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.getInboundKeysForUser = +proto.identity.auth.IdentityClientServiceClient.prototype.getInboundKeysForUser = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/GetInboundKeysForUser', + '/identity.auth.IdentityClientService/GetInboundKeysForUser', request, metadata || {}, methodDescriptor_IdentityClientService_GetInboundKeysForUser, @@ -304,17 +305,17 @@ /** - * @param {!proto.identity.authenticated.InboundKeysForUserRequest} request The + * @param {!proto.identity.auth.InboundKeysForUserRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.getInboundKeysForUser = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.getInboundKeysForUser = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/GetInboundKeysForUser', + '/identity.auth.IdentityClientService/GetInboundKeysForUser', request, metadata || {}, methodDescriptor_IdentityClientService_GetInboundKeysForUser); @@ -324,39 +325,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.UpdateUserPasswordStartRequest, - * !proto.identity.authenticated.UpdateUserPasswordStartResponse>} + * !proto.identity.auth.UpdateUserPasswordStartRequest, + * !proto.identity.auth.UpdateUserPasswordStartResponse>} */ const methodDescriptor_IdentityClientService_UpdateUserPasswordStart = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/UpdateUserPasswordStart', + '/identity.auth.IdentityClientService/UpdateUserPasswordStart', grpc.web.MethodType.UNARY, - proto.identity.authenticated.UpdateUserPasswordStartRequest, - proto.identity.authenticated.UpdateUserPasswordStartResponse, + proto.identity.auth.UpdateUserPasswordStartRequest, + proto.identity.auth.UpdateUserPasswordStartResponse, /** - * @param {!proto.identity.authenticated.UpdateUserPasswordStartRequest} request + * @param {!proto.identity.auth.UpdateUserPasswordStartRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.authenticated.UpdateUserPasswordStartResponse.deserializeBinary + proto.identity.auth.UpdateUserPasswordStartResponse.deserializeBinary ); /** - * @param {!proto.identity.authenticated.UpdateUserPasswordStartRequest} request The + * @param {!proto.identity.auth.UpdateUserPasswordStartRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.authenticated.UpdateUserPasswordStartResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.auth.UpdateUserPasswordStartResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.updateUserPasswordStart = +proto.identity.auth.IdentityClientServiceClient.prototype.updateUserPasswordStart = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/UpdateUserPasswordStart', + '/identity.auth.IdentityClientService/UpdateUserPasswordStart', request, metadata || {}, methodDescriptor_IdentityClientService_UpdateUserPasswordStart, @@ -365,17 +366,17 @@ /** - * @param {!proto.identity.authenticated.UpdateUserPasswordStartRequest} request The + * @param {!proto.identity.auth.UpdateUserPasswordStartRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.updateUserPasswordStart = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.updateUserPasswordStart = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/UpdateUserPasswordStart', + '/identity.auth.IdentityClientService/UpdateUserPasswordStart', request, metadata || {}, methodDescriptor_IdentityClientService_UpdateUserPasswordStart); @@ -385,39 +386,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.UpdateUserPasswordFinishRequest, - * !proto.identity.client.Empty>} + * !proto.identity.auth.UpdateUserPasswordFinishRequest, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_UpdateUserPasswordFinish = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/UpdateUserPasswordFinish', + '/identity.auth.IdentityClientService/UpdateUserPasswordFinish', grpc.web.MethodType.UNARY, - proto.identity.authenticated.UpdateUserPasswordFinishRequest, - identity_client_pb.Empty, + proto.identity.auth.UpdateUserPasswordFinishRequest, + identity_unauth_pb.Empty, /** - * @param {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} request + * @param {!proto.identity.auth.UpdateUserPasswordFinishRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - identity_client_pb.Empty.deserializeBinary + identity_unauth_pb.Empty.deserializeBinary ); /** - * @param {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} request The + * @param {!proto.identity.auth.UpdateUserPasswordFinishRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.updateUserPasswordFinish = +proto.identity.auth.IdentityClientServiceClient.prototype.updateUserPasswordFinish = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/UpdateUserPasswordFinish', + '/identity.auth.IdentityClientService/UpdateUserPasswordFinish', request, metadata || {}, methodDescriptor_IdentityClientService_UpdateUserPasswordFinish, @@ -426,17 +427,17 @@ /** - * @param {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} request The + * @param {!proto.identity.auth.UpdateUserPasswordFinishRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.updateUserPasswordFinish = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.updateUserPasswordFinish = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/UpdateUserPasswordFinish', + '/identity.auth.IdentityClientService/UpdateUserPasswordFinish', request, metadata || {}, methodDescriptor_IdentityClientService_UpdateUserPasswordFinish); @@ -446,39 +447,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.Empty, - * !proto.identity.client.Empty>} + * !proto.identity.unauth.Empty, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_LogOutUser = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/LogOutUser', + '/identity.auth.IdentityClientService/LogOutUser', grpc.web.MethodType.UNARY, - identity_client_pb.Empty, - identity_client_pb.Empty, + identity_unauth_pb.Empty, + identity_unauth_pb.Empty, /** - * @param {!proto.identity.client.Empty} request + * @param {!proto.identity.unauth.Empty} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - identity_client_pb.Empty.deserializeBinary + identity_unauth_pb.Empty.deserializeBinary ); /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.logOutUser = +proto.identity.auth.IdentityClientServiceClient.prototype.logOutUser = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/LogOutUser', + '/identity.auth.IdentityClientService/LogOutUser', request, metadata || {}, methodDescriptor_IdentityClientService_LogOutUser, @@ -487,17 +488,17 @@ /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.logOutUser = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.logOutUser = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/LogOutUser', + '/identity.auth.IdentityClientService/LogOutUser', request, metadata || {}, methodDescriptor_IdentityClientService_LogOutUser); @@ -507,39 +508,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.Empty, - * !proto.identity.client.Empty>} + * !proto.identity.unauth.Empty, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_DeleteUser = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/DeleteUser', + '/identity.auth.IdentityClientService/DeleteUser', grpc.web.MethodType.UNARY, - identity_client_pb.Empty, - identity_client_pb.Empty, + identity_unauth_pb.Empty, + identity_unauth_pb.Empty, /** - * @param {!proto.identity.client.Empty} request + * @param {!proto.identity.unauth.Empty} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - identity_client_pb.Empty.deserializeBinary + identity_unauth_pb.Empty.deserializeBinary ); /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.deleteUser = +proto.identity.auth.IdentityClientServiceClient.prototype.deleteUser = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/DeleteUser', + '/identity.auth.IdentityClientService/DeleteUser', request, metadata || {}, methodDescriptor_IdentityClientService_DeleteUser, @@ -548,17 +549,17 @@ /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.deleteUser = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.deleteUser = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/DeleteUser', + '/identity.auth.IdentityClientService/DeleteUser', request, metadata || {}, methodDescriptor_IdentityClientService_DeleteUser); @@ -568,39 +569,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.OutboundKeysForUserRequest, - * !proto.identity.authenticated.KeyserverKeysResponse>} + * !proto.identity.auth.OutboundKeysForUserRequest, + * !proto.identity.auth.KeyserverKeysResponse>} */ const methodDescriptor_IdentityClientService_GetKeyserverKeys = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/GetKeyserverKeys', + '/identity.auth.IdentityClientService/GetKeyserverKeys', grpc.web.MethodType.UNARY, - proto.identity.authenticated.OutboundKeysForUserRequest, - proto.identity.authenticated.KeyserverKeysResponse, + proto.identity.auth.OutboundKeysForUserRequest, + proto.identity.auth.KeyserverKeysResponse, /** - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} request + * @param {!proto.identity.auth.OutboundKeysForUserRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.authenticated.KeyserverKeysResponse.deserializeBinary + proto.identity.auth.KeyserverKeysResponse.deserializeBinary ); /** - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} request The + * @param {!proto.identity.auth.OutboundKeysForUserRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.authenticated.KeyserverKeysResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.auth.KeyserverKeysResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.getKeyserverKeys = +proto.identity.auth.IdentityClientServiceClient.prototype.getKeyserverKeys = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/GetKeyserverKeys', + '/identity.auth.IdentityClientService/GetKeyserverKeys', request, metadata || {}, methodDescriptor_IdentityClientService_GetKeyserverKeys, @@ -609,17 +610,17 @@ /** - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} request The + * @param {!proto.identity.auth.OutboundKeysForUserRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.getKeyserverKeys = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.getKeyserverKeys = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/GetKeyserverKeys', + '/identity.auth.IdentityClientService/GetKeyserverKeys', request, metadata || {}, methodDescriptor_IdentityClientService_GetKeyserverKeys); @@ -629,39 +630,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.authenticated.FindUserIDRequest, - * !proto.identity.authenticated.FindUserIDResponse>} + * !proto.identity.auth.FindUserIDRequest, + * !proto.identity.auth.FindUserIDResponse>} */ const methodDescriptor_IdentityClientService_FindUserID = new grpc.web.MethodDescriptor( - '/identity.authenticated.IdentityClientService/FindUserID', + '/identity.auth.IdentityClientService/FindUserID', grpc.web.MethodType.UNARY, - proto.identity.authenticated.FindUserIDRequest, - proto.identity.authenticated.FindUserIDResponse, + proto.identity.auth.FindUserIDRequest, + proto.identity.auth.FindUserIDResponse, /** - * @param {!proto.identity.authenticated.FindUserIDRequest} request + * @param {!proto.identity.auth.FindUserIDRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.authenticated.FindUserIDResponse.deserializeBinary + proto.identity.auth.FindUserIDResponse.deserializeBinary ); /** - * @param {!proto.identity.authenticated.FindUserIDRequest} request The + * @param {!proto.identity.auth.FindUserIDRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.authenticated.FindUserIDResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.auth.FindUserIDResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.authenticated.IdentityClientServiceClient.prototype.findUserID = +proto.identity.auth.IdentityClientServiceClient.prototype.findUserID = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/FindUserID', + '/identity.auth.IdentityClientService/FindUserID', request, metadata || {}, methodDescriptor_IdentityClientService_FindUserID, @@ -670,22 +671,83 @@ /** - * @param {!proto.identity.authenticated.FindUserIDRequest} request The + * @param {!proto.identity.auth.FindUserIDRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.authenticated.IdentityClientServicePromiseClient.prototype.findUserID = +proto.identity.auth.IdentityClientServicePromiseClient.prototype.findUserID = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.authenticated.IdentityClientService/FindUserID', + '/identity.auth.IdentityClientService/FindUserID', request, metadata || {}, methodDescriptor_IdentityClientService_FindUserID); }; -module.exports = proto.identity.authenticated; +/** + * @const + * @type {!grpc.web.MethodDescriptor< + * !proto.identity.auth.GetDeviceListRequest, + * !proto.identity.auth.GetDeviceListResponse>} + */ +const methodDescriptor_IdentityClientService_GetDeviceListForUser = new grpc.web.MethodDescriptor( + '/identity.auth.IdentityClientService/GetDeviceListForUser', + grpc.web.MethodType.UNARY, + proto.identity.auth.GetDeviceListRequest, + proto.identity.auth.GetDeviceListResponse, + /** + * @param {!proto.identity.auth.GetDeviceListRequest} request + * @return {!Uint8Array} + */ + function(request) { + return request.serializeBinary(); + }, + proto.identity.auth.GetDeviceListResponse.deserializeBinary +); + + +/** + * @param {!proto.identity.auth.GetDeviceListRequest} request The + * request proto + * @param {?Object} metadata User defined + * call metadata + * @param {function(?grpc.web.RpcError, ?proto.identity.auth.GetDeviceListResponse)} + * callback The callback function(error, response) + * @return {!grpc.web.ClientReadableStream|undefined} + * The XHR Node Readable Stream + */ +proto.identity.auth.IdentityClientServiceClient.prototype.getDeviceListForUser = + function(request, metadata, callback) { + return this.client_.rpcCall(this.hostname_ + + '/identity.auth.IdentityClientService/GetDeviceListForUser', + request, + metadata || {}, + methodDescriptor_IdentityClientService_GetDeviceListForUser, + callback); +}; + + +/** + * @param {!proto.identity.auth.GetDeviceListRequest} request The + * request proto + * @param {?Object=} metadata User defined + * call metadata + * @return {!Promise} + * Promise that resolves to the response + */ +proto.identity.auth.IdentityClientServicePromiseClient.prototype.getDeviceListForUser = + function(request, metadata) { + return this.client_.unaryCall(this.hostname_ + + '/identity.auth.IdentityClientService/GetDeviceListForUser', + request, + metadata || {}, + methodDescriptor_IdentityClientService_GetDeviceListForUser); +}; + + +module.exports = proto.identity.auth; diff --git a/web/protobufs/identity-auth-client.cjs.flow b/web/protobufs/identity-auth-client.cjs.flow --- a/web/protobufs/identity-auth-client.cjs.flow +++ b/web/protobufs/identity-auth-client.cjs.flow @@ -18,8 +18,8 @@ response: identityStructs.Empty) => void ): grpcWeb.ClientReadableStream; - refreshUserPreKeys( - request: identityAuthStructs.RefreshUserPreKeysRequest, + refreshUserPrekeys( + request: identityAuthStructs.RefreshUserPrekeysRequest, metadata: grpcWeb.Metadata | void, callback: (err: grpcWeb.RpcError, response: identityStructs.Empty) => void @@ -80,6 +80,13 @@ callback: (err: grpcWeb.RpcError, response: identityAuthStructs.FindUserIDResponse) => void ): grpcWeb.ClientReadableStream; + + getDeviceListForUser( + request: identityAuthStructs.GetDeviceListRequest, + metadata: grpcWeb.Metadata | void, + callback: (err: grpcWeb.RpcError, + response: identityAuthStructs.GetDeviceListResponse) => void + ): grpcWeb.ClientReadableStream; } declare export class IdentityClientServicePromiseClient { @@ -92,8 +99,8 @@ metadata?: grpcWeb.Metadata ): Promise; - refreshUserPreKeys( - request: identityAuthStructs.RefreshUserPreKeysRequest, + refreshUserPrekeys( + request: identityAuthStructs.RefreshUserPrekeysRequest, metadata?: grpcWeb.Metadata ): Promise; @@ -136,4 +143,9 @@ request: identityAuthStructs.FindUserIDRequest, metadata?: grpcWeb.Metadata ): Promise; + + getDeviceListForUser( + request: identityAuthStructs.GetDeviceListRequest, + metadata?: grpcWeb.Metadata + ): Promise; } diff --git a/web/protobufs/identity-auth-structs.cjs b/web/protobufs/identity-auth-structs.cjs --- a/web/protobufs/identity-auth-structs.cjs +++ b/web/protobufs/identity-auth-structs.cjs @@ -1,4 +1,4 @@ -// source: identity_authenticated.proto +// source: identity_auth.proto /** * @fileoverview * @enhanceable @@ -22,23 +22,25 @@ (function () { return this; }).call(null) || Function('return this')(); -var identity_client_pb = require('./identity-unauth-structs.cjs'); -goog.object.extend(proto, identity_client_pb); -goog.exportSymbol('proto.identity.authenticated.FindUserIDRequest', null, global); -goog.exportSymbol('proto.identity.authenticated.FindUserIDRequest.IdentifierCase', null, global); -goog.exportSymbol('proto.identity.authenticated.FindUserIDResponse', null, global); -goog.exportSymbol('proto.identity.authenticated.InboundKeyInfo', null, global); -goog.exportSymbol('proto.identity.authenticated.InboundKeysForUserRequest', null, global); -goog.exportSymbol('proto.identity.authenticated.InboundKeysForUserResponse', null, global); -goog.exportSymbol('proto.identity.authenticated.KeyserverKeysResponse', null, global); -goog.exportSymbol('proto.identity.authenticated.OutboundKeyInfo', null, global); -goog.exportSymbol('proto.identity.authenticated.OutboundKeysForUserRequest', null, global); -goog.exportSymbol('proto.identity.authenticated.OutboundKeysForUserResponse', null, global); -goog.exportSymbol('proto.identity.authenticated.RefreshUserPreKeysRequest', null, global); -goog.exportSymbol('proto.identity.authenticated.UpdateUserPasswordFinishRequest', null, global); -goog.exportSymbol('proto.identity.authenticated.UpdateUserPasswordStartRequest', null, global); -goog.exportSymbol('proto.identity.authenticated.UpdateUserPasswordStartResponse', null, global); -goog.exportSymbol('proto.identity.authenticated.UploadOneTimeKeysRequest', null, global); +var identity_unauth_pb = require('./identity-unauth-structs.cjs'); +goog.object.extend(proto, identity_unauth_pb); +goog.exportSymbol('proto.identity.auth.FindUserIDRequest', null, global); +goog.exportSymbol('proto.identity.auth.FindUserIDRequest.IdentifierCase', null, global); +goog.exportSymbol('proto.identity.auth.FindUserIDResponse', null, global); +goog.exportSymbol('proto.identity.auth.GetDeviceListRequest', null, global); +goog.exportSymbol('proto.identity.auth.GetDeviceListResponse', null, global); +goog.exportSymbol('proto.identity.auth.InboundKeyInfo', null, global); +goog.exportSymbol('proto.identity.auth.InboundKeysForUserRequest', null, global); +goog.exportSymbol('proto.identity.auth.InboundKeysForUserResponse', null, global); +goog.exportSymbol('proto.identity.auth.KeyserverKeysResponse', null, global); +goog.exportSymbol('proto.identity.auth.OutboundKeyInfo', null, global); +goog.exportSymbol('proto.identity.auth.OutboundKeysForUserRequest', null, global); +goog.exportSymbol('proto.identity.auth.OutboundKeysForUserResponse', null, global); +goog.exportSymbol('proto.identity.auth.RefreshUserPrekeysRequest', null, global); +goog.exportSymbol('proto.identity.auth.UpdateUserPasswordFinishRequest', null, global); +goog.exportSymbol('proto.identity.auth.UpdateUserPasswordStartRequest', null, global); +goog.exportSymbol('proto.identity.auth.UpdateUserPasswordStartResponse', null, global); +goog.exportSymbol('proto.identity.auth.UploadOneTimeKeysRequest', null, global); /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -49,16 +51,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.UploadOneTimeKeysRequest = function(opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, proto.identity.authenticated.UploadOneTimeKeysRequest.repeatedFields_, null); +proto.identity.auth.UploadOneTimeKeysRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.identity.auth.UploadOneTimeKeysRequest.repeatedFields_, null); }; -goog.inherits(proto.identity.authenticated.UploadOneTimeKeysRequest, jspb.Message); +goog.inherits(proto.identity.auth.UploadOneTimeKeysRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.UploadOneTimeKeysRequest.displayName = 'proto.identity.authenticated.UploadOneTimeKeysRequest'; + proto.identity.auth.UploadOneTimeKeysRequest.displayName = 'proto.identity.auth.UploadOneTimeKeysRequest'; } /** * Generated by JsPbCodeGenerator. @@ -70,16 +72,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.RefreshUserPreKeysRequest = function(opt_data) { +proto.identity.auth.RefreshUserPrekeysRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.RefreshUserPreKeysRequest, jspb.Message); +goog.inherits(proto.identity.auth.RefreshUserPrekeysRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.RefreshUserPreKeysRequest.displayName = 'proto.identity.authenticated.RefreshUserPreKeysRequest'; + proto.identity.auth.RefreshUserPrekeysRequest.displayName = 'proto.identity.auth.RefreshUserPrekeysRequest'; } /** * Generated by JsPbCodeGenerator. @@ -91,16 +93,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.OutboundKeyInfo = function(opt_data) { +proto.identity.auth.OutboundKeyInfo = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.OutboundKeyInfo, jspb.Message); +goog.inherits(proto.identity.auth.OutboundKeyInfo, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.OutboundKeyInfo.displayName = 'proto.identity.authenticated.OutboundKeyInfo'; + proto.identity.auth.OutboundKeyInfo.displayName = 'proto.identity.auth.OutboundKeyInfo'; } /** * Generated by JsPbCodeGenerator. @@ -112,16 +114,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.KeyserverKeysResponse = function(opt_data) { +proto.identity.auth.KeyserverKeysResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.KeyserverKeysResponse, jspb.Message); +goog.inherits(proto.identity.auth.KeyserverKeysResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.KeyserverKeysResponse.displayName = 'proto.identity.authenticated.KeyserverKeysResponse'; + proto.identity.auth.KeyserverKeysResponse.displayName = 'proto.identity.auth.KeyserverKeysResponse'; } /** * Generated by JsPbCodeGenerator. @@ -133,16 +135,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.OutboundKeysForUserResponse = function(opt_data) { +proto.identity.auth.OutboundKeysForUserResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.OutboundKeysForUserResponse, jspb.Message); +goog.inherits(proto.identity.auth.OutboundKeysForUserResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.OutboundKeysForUserResponse.displayName = 'proto.identity.authenticated.OutboundKeysForUserResponse'; + proto.identity.auth.OutboundKeysForUserResponse.displayName = 'proto.identity.auth.OutboundKeysForUserResponse'; } /** * Generated by JsPbCodeGenerator. @@ -154,16 +156,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.OutboundKeysForUserRequest = function(opt_data) { +proto.identity.auth.OutboundKeysForUserRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.OutboundKeysForUserRequest, jspb.Message); +goog.inherits(proto.identity.auth.OutboundKeysForUserRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.OutboundKeysForUserRequest.displayName = 'proto.identity.authenticated.OutboundKeysForUserRequest'; + proto.identity.auth.OutboundKeysForUserRequest.displayName = 'proto.identity.auth.OutboundKeysForUserRequest'; } /** * Generated by JsPbCodeGenerator. @@ -175,16 +177,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.InboundKeyInfo = function(opt_data) { +proto.identity.auth.InboundKeyInfo = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.InboundKeyInfo, jspb.Message); +goog.inherits(proto.identity.auth.InboundKeyInfo, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.InboundKeyInfo.displayName = 'proto.identity.authenticated.InboundKeyInfo'; + proto.identity.auth.InboundKeyInfo.displayName = 'proto.identity.auth.InboundKeyInfo'; } /** * Generated by JsPbCodeGenerator. @@ -196,16 +198,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.InboundKeysForUserResponse = function(opt_data) { +proto.identity.auth.InboundKeysForUserResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.InboundKeysForUserResponse, jspb.Message); +goog.inherits(proto.identity.auth.InboundKeysForUserResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.InboundKeysForUserResponse.displayName = 'proto.identity.authenticated.InboundKeysForUserResponse'; + proto.identity.auth.InboundKeysForUserResponse.displayName = 'proto.identity.auth.InboundKeysForUserResponse'; } /** * Generated by JsPbCodeGenerator. @@ -217,16 +219,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.InboundKeysForUserRequest = function(opt_data) { +proto.identity.auth.InboundKeysForUserRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.InboundKeysForUserRequest, jspb.Message); +goog.inherits(proto.identity.auth.InboundKeysForUserRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.InboundKeysForUserRequest.displayName = 'proto.identity.authenticated.InboundKeysForUserRequest'; + proto.identity.auth.InboundKeysForUserRequest.displayName = 'proto.identity.auth.InboundKeysForUserRequest'; } /** * Generated by JsPbCodeGenerator. @@ -238,16 +240,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.FindUserIDRequest = function(opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, proto.identity.authenticated.FindUserIDRequest.oneofGroups_); +proto.identity.auth.FindUserIDRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.identity.auth.FindUserIDRequest.oneofGroups_); }; -goog.inherits(proto.identity.authenticated.FindUserIDRequest, jspb.Message); +goog.inherits(proto.identity.auth.FindUserIDRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.FindUserIDRequest.displayName = 'proto.identity.authenticated.FindUserIDRequest'; + proto.identity.auth.FindUserIDRequest.displayName = 'proto.identity.auth.FindUserIDRequest'; } /** * Generated by JsPbCodeGenerator. @@ -259,16 +261,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.FindUserIDResponse = function(opt_data) { +proto.identity.auth.FindUserIDResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.FindUserIDResponse, jspb.Message); +goog.inherits(proto.identity.auth.FindUserIDResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.FindUserIDResponse.displayName = 'proto.identity.authenticated.FindUserIDResponse'; + proto.identity.auth.FindUserIDResponse.displayName = 'proto.identity.auth.FindUserIDResponse'; } /** * Generated by JsPbCodeGenerator. @@ -280,16 +282,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.UpdateUserPasswordStartRequest = function(opt_data) { +proto.identity.auth.UpdateUserPasswordStartRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.UpdateUserPasswordStartRequest, jspb.Message); +goog.inherits(proto.identity.auth.UpdateUserPasswordStartRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.UpdateUserPasswordStartRequest.displayName = 'proto.identity.authenticated.UpdateUserPasswordStartRequest'; + proto.identity.auth.UpdateUserPasswordStartRequest.displayName = 'proto.identity.auth.UpdateUserPasswordStartRequest'; } /** * Generated by JsPbCodeGenerator. @@ -301,16 +303,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest = function(opt_data) { +proto.identity.auth.UpdateUserPasswordFinishRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.UpdateUserPasswordFinishRequest, jspb.Message); +goog.inherits(proto.identity.auth.UpdateUserPasswordFinishRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.UpdateUserPasswordFinishRequest.displayName = 'proto.identity.authenticated.UpdateUserPasswordFinishRequest'; + proto.identity.auth.UpdateUserPasswordFinishRequest.displayName = 'proto.identity.auth.UpdateUserPasswordFinishRequest'; } /** * Generated by JsPbCodeGenerator. @@ -322,16 +324,58 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.authenticated.UpdateUserPasswordStartResponse = function(opt_data) { +proto.identity.auth.UpdateUserPasswordStartResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.authenticated.UpdateUserPasswordStartResponse, jspb.Message); +goog.inherits(proto.identity.auth.UpdateUserPasswordStartResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.authenticated.UpdateUserPasswordStartResponse.displayName = 'proto.identity.authenticated.UpdateUserPasswordStartResponse'; + proto.identity.auth.UpdateUserPasswordStartResponse.displayName = 'proto.identity.auth.UpdateUserPasswordStartResponse'; +} +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.identity.auth.GetDeviceListRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.identity.auth.GetDeviceListRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + /** + * @public + * @override + */ + proto.identity.auth.GetDeviceListRequest.displayName = 'proto.identity.auth.GetDeviceListRequest'; +} +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.identity.auth.GetDeviceListResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.identity.auth.GetDeviceListResponse.repeatedFields_, null); +}; +goog.inherits(proto.identity.auth.GetDeviceListResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + /** + * @public + * @override + */ + proto.identity.auth.GetDeviceListResponse.displayName = 'proto.identity.auth.GetDeviceListResponse'; } /** @@ -339,7 +383,7 @@ * @private {!Array} * @const */ -proto.identity.authenticated.UploadOneTimeKeysRequest.repeatedFields_ = [1,2]; +proto.identity.auth.UploadOneTimeKeysRequest.repeatedFields_ = [1,2]; @@ -356,8 +400,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.UploadOneTimeKeysRequest.toObject(opt_includeInstance, this); +proto.identity.auth.UploadOneTimeKeysRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.UploadOneTimeKeysRequest.toObject(opt_includeInstance, this); }; @@ -366,14 +410,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.UploadOneTimeKeysRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.UploadOneTimeKeysRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UploadOneTimeKeysRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.UploadOneTimeKeysRequest.toObject = function(includeInstance, msg) { var f, obj = { - contentonetimeprekeysList: (f = jspb.Message.getRepeatedField(msg, 1)) == null ? undefined : f, - notifonetimeprekeysList: (f = jspb.Message.getRepeatedField(msg, 2)) == null ? undefined : f + contentOneTimePrekeysList: (f = jspb.Message.getRepeatedField(msg, 1)) == null ? undefined : f, + notifOneTimePrekeysList: (f = jspb.Message.getRepeatedField(msg, 2)) == null ? undefined : f }; if (includeInstance) { @@ -387,23 +431,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} */ -proto.identity.authenticated.UploadOneTimeKeysRequest.deserializeBinary = function(bytes) { +proto.identity.auth.UploadOneTimeKeysRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.UploadOneTimeKeysRequest; - return proto.identity.authenticated.UploadOneTimeKeysRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.UploadOneTimeKeysRequest; + return proto.identity.auth.UploadOneTimeKeysRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.UploadOneTimeKeysRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.UploadOneTimeKeysRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} */ -proto.identity.authenticated.UploadOneTimeKeysRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.UploadOneTimeKeysRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -412,11 +456,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.addContentonetimeprekeys(value); + msg.addContentOneTimePrekeys(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.addNotifonetimeprekeys(value); + msg.addNotifOneTimePrekeys(value); break; default: reader.skipField(); @@ -431,9 +475,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.serializeBinary = function() { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.UploadOneTimeKeysRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.UploadOneTimeKeysRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -441,20 +485,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.UploadOneTimeKeysRequest} message + * @param {!proto.identity.auth.UploadOneTimeKeysRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UploadOneTimeKeysRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.UploadOneTimeKeysRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getContentonetimeprekeysList(); + f = message.getContentOneTimePrekeysList(); if (f.length > 0) { writer.writeRepeatedString( 1, f ); } - f = message.getNotifonetimeprekeysList(); + f = message.getNotifOneTimePrekeysList(); if (f.length > 0) { writer.writeRepeatedString( 2, @@ -465,19 +509,19 @@ /** - * repeated string contentOneTimePreKeys = 1; + * repeated string content_one_time_prekeys = 1; * @return {!Array} */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.getContentonetimeprekeysList = function() { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.getContentOneTimePrekeysList = function() { return /** @type {!Array} */ (jspb.Message.getRepeatedField(this, 1)); }; /** * @param {!Array} value - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} returns this + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} returns this */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.setContentonetimeprekeysList = function(value) { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.setContentOneTimePrekeysList = function(value) { return jspb.Message.setField(this, 1, value || []); }; @@ -485,36 +529,36 @@ /** * @param {string} value * @param {number=} opt_index - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} returns this + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} returns this */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.addContentonetimeprekeys = function(value, opt_index) { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.addContentOneTimePrekeys = function(value, opt_index) { return jspb.Message.addToRepeatedField(this, 1, value, opt_index); }; /** * Clears the list making it empty but non-null. - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} returns this + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} returns this */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.clearContentonetimeprekeysList = function() { - return this.setContentonetimeprekeysList([]); +proto.identity.auth.UploadOneTimeKeysRequest.prototype.clearContentOneTimePrekeysList = function() { + return this.setContentOneTimePrekeysList([]); }; /** - * repeated string notifOneTimePreKeys = 2; + * repeated string notif_one_time_prekeys = 2; * @return {!Array} */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.getNotifonetimeprekeysList = function() { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.getNotifOneTimePrekeysList = function() { return /** @type {!Array} */ (jspb.Message.getRepeatedField(this, 2)); }; /** * @param {!Array} value - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} returns this + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} returns this */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.setNotifonetimeprekeysList = function(value) { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.setNotifOneTimePrekeysList = function(value) { return jspb.Message.setField(this, 2, value || []); }; @@ -522,19 +566,19 @@ /** * @param {string} value * @param {number=} opt_index - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} returns this + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} returns this */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.addNotifonetimeprekeys = function(value, opt_index) { +proto.identity.auth.UploadOneTimeKeysRequest.prototype.addNotifOneTimePrekeys = function(value, opt_index) { return jspb.Message.addToRepeatedField(this, 2, value, opt_index); }; /** * Clears the list making it empty but non-null. - * @return {!proto.identity.authenticated.UploadOneTimeKeysRequest} returns this + * @return {!proto.identity.auth.UploadOneTimeKeysRequest} returns this */ -proto.identity.authenticated.UploadOneTimeKeysRequest.prototype.clearNotifonetimeprekeysList = function() { - return this.setNotifonetimeprekeysList([]); +proto.identity.auth.UploadOneTimeKeysRequest.prototype.clearNotifOneTimePrekeysList = function() { + return this.setNotifOneTimePrekeysList([]); }; @@ -554,8 +598,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.RefreshUserPreKeysRequest.toObject(opt_includeInstance, this); +proto.identity.auth.RefreshUserPrekeysRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.RefreshUserPrekeysRequest.toObject(opt_includeInstance, this); }; @@ -564,14 +608,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.RefreshUserPreKeysRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.RefreshUserPrekeysRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.RefreshUserPreKeysRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.RefreshUserPrekeysRequest.toObject = function(includeInstance, msg) { var f, obj = { - newcontentprekeys: (f = msg.getNewcontentprekeys()) && identity_client_pb.PreKey.toObject(includeInstance, f), - newnotifprekeys: (f = msg.getNewnotifprekeys()) && identity_client_pb.PreKey.toObject(includeInstance, f) + newContentPrekeys: (f = msg.getNewContentPrekeys()) && identity_unauth_pb.Prekey.toObject(includeInstance, f), + newNotifPrekeys: (f = msg.getNewNotifPrekeys()) && identity_unauth_pb.Prekey.toObject(includeInstance, f) }; if (includeInstance) { @@ -585,23 +629,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.RefreshUserPreKeysRequest} + * @return {!proto.identity.auth.RefreshUserPrekeysRequest} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.deserializeBinary = function(bytes) { +proto.identity.auth.RefreshUserPrekeysRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.RefreshUserPreKeysRequest; - return proto.identity.authenticated.RefreshUserPreKeysRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.RefreshUserPrekeysRequest; + return proto.identity.auth.RefreshUserPrekeysRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.RefreshUserPreKeysRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.RefreshUserPrekeysRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.RefreshUserPreKeysRequest} + * @return {!proto.identity.auth.RefreshUserPrekeysRequest} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.RefreshUserPrekeysRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -609,14 +653,14 @@ var field = reader.getFieldNumber(); switch (field) { case 1: - var value = new identity_client_pb.PreKey; - reader.readMessage(value,identity_client_pb.PreKey.deserializeBinaryFromReader); - msg.setNewcontentprekeys(value); + var value = new identity_unauth_pb.Prekey; + reader.readMessage(value,identity_unauth_pb.Prekey.deserializeBinaryFromReader); + msg.setNewContentPrekeys(value); break; case 2: - var value = new identity_client_pb.PreKey; - reader.readMessage(value,identity_client_pb.PreKey.deserializeBinaryFromReader); - msg.setNewnotifprekeys(value); + var value = new identity_unauth_pb.Prekey; + reader.readMessage(value,identity_unauth_pb.Prekey.deserializeBinaryFromReader); + msg.setNewNotifPrekeys(value); break; default: reader.skipField(); @@ -631,9 +675,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.serializeBinary = function() { +proto.identity.auth.RefreshUserPrekeysRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.RefreshUserPreKeysRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.RefreshUserPrekeysRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -641,56 +685,56 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.RefreshUserPreKeysRequest} message + * @param {!proto.identity.auth.RefreshUserPrekeysRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.RefreshUserPreKeysRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.RefreshUserPrekeysRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getNewcontentprekeys(); + f = message.getNewContentPrekeys(); if (f != null) { writer.writeMessage( 1, f, - identity_client_pb.PreKey.serializeBinaryToWriter + identity_unauth_pb.Prekey.serializeBinaryToWriter ); } - f = message.getNewnotifprekeys(); + f = message.getNewNotifPrekeys(); if (f != null) { writer.writeMessage( 2, f, - identity_client_pb.PreKey.serializeBinaryToWriter + identity_unauth_pb.Prekey.serializeBinaryToWriter ); } }; /** - * optional identity.client.PreKey newContentPreKeys = 1; - * @return {?proto.identity.client.PreKey} + * optional identity.unauth.Prekey new_content_prekeys = 1; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.getNewcontentprekeys = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.PreKey, 1)); +proto.identity.auth.RefreshUserPrekeysRequest.prototype.getNewContentPrekeys = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.Prekey, 1)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.authenticated.RefreshUserPreKeysRequest} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.auth.RefreshUserPrekeysRequest} returns this */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.setNewcontentprekeys = function(value) { +proto.identity.auth.RefreshUserPrekeysRequest.prototype.setNewContentPrekeys = function(value) { return jspb.Message.setWrapperField(this, 1, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.RefreshUserPreKeysRequest} returns this + * @return {!proto.identity.auth.RefreshUserPrekeysRequest} returns this */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.clearNewcontentprekeys = function() { - return this.setNewcontentprekeys(undefined); +proto.identity.auth.RefreshUserPrekeysRequest.prototype.clearNewContentPrekeys = function() { + return this.setNewContentPrekeys(undefined); }; @@ -698,36 +742,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.hasNewcontentprekeys = function() { +proto.identity.auth.RefreshUserPrekeysRequest.prototype.hasNewContentPrekeys = function() { return jspb.Message.getField(this, 1) != null; }; /** - * optional identity.client.PreKey newNotifPreKeys = 2; - * @return {?proto.identity.client.PreKey} + * optional identity.unauth.Prekey new_notif_prekeys = 2; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.getNewnotifprekeys = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.PreKey, 2)); +proto.identity.auth.RefreshUserPrekeysRequest.prototype.getNewNotifPrekeys = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.Prekey, 2)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.authenticated.RefreshUserPreKeysRequest} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.auth.RefreshUserPrekeysRequest} returns this */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.setNewnotifprekeys = function(value) { +proto.identity.auth.RefreshUserPrekeysRequest.prototype.setNewNotifPrekeys = function(value) { return jspb.Message.setWrapperField(this, 2, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.RefreshUserPreKeysRequest} returns this + * @return {!proto.identity.auth.RefreshUserPrekeysRequest} returns this */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.clearNewnotifprekeys = function() { - return this.setNewnotifprekeys(undefined); +proto.identity.auth.RefreshUserPrekeysRequest.prototype.clearNewNotifPrekeys = function() { + return this.setNewNotifPrekeys(undefined); }; @@ -735,7 +779,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.RefreshUserPreKeysRequest.prototype.hasNewnotifprekeys = function() { +proto.identity.auth.RefreshUserPrekeysRequest.prototype.hasNewNotifPrekeys = function() { return jspb.Message.getField(this, 2) != null; }; @@ -756,8 +800,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.OutboundKeyInfo.toObject(opt_includeInstance, this); +proto.identity.auth.OutboundKeyInfo.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.OutboundKeyInfo.toObject(opt_includeInstance, this); }; @@ -766,17 +810,17 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.OutboundKeyInfo} msg The msg instance to transform. + * @param {!proto.identity.auth.OutboundKeyInfo} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.OutboundKeyInfo.toObject = function(includeInstance, msg) { +proto.identity.auth.OutboundKeyInfo.toObject = function(includeInstance, msg) { var f, obj = { - identityinfo: (f = msg.getIdentityinfo()) && identity_client_pb.IdentityKeyInfo.toObject(includeInstance, f), - contentprekey: (f = msg.getContentprekey()) && identity_client_pb.PreKey.toObject(includeInstance, f), - notifprekey: (f = msg.getNotifprekey()) && identity_client_pb.PreKey.toObject(includeInstance, f), - onetimecontentprekey: jspb.Message.getFieldWithDefault(msg, 4, ""), - onetimenotifprekey: jspb.Message.getFieldWithDefault(msg, 5, "") + identityInfo: (f = msg.getIdentityInfo()) && identity_unauth_pb.IdentityKeyInfo.toObject(includeInstance, f), + contentPrekey: (f = msg.getContentPrekey()) && identity_unauth_pb.Prekey.toObject(includeInstance, f), + notifPrekey: (f = msg.getNotifPrekey()) && identity_unauth_pb.Prekey.toObject(includeInstance, f), + oneTimeContentPrekey: jspb.Message.getFieldWithDefault(msg, 4, ""), + oneTimeNotifPrekey: jspb.Message.getFieldWithDefault(msg, 5, "") }; if (includeInstance) { @@ -790,23 +834,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.OutboundKeyInfo} + * @return {!proto.identity.auth.OutboundKeyInfo} */ -proto.identity.authenticated.OutboundKeyInfo.deserializeBinary = function(bytes) { +proto.identity.auth.OutboundKeyInfo.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.OutboundKeyInfo; - return proto.identity.authenticated.OutboundKeyInfo.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.OutboundKeyInfo; + return proto.identity.auth.OutboundKeyInfo.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.OutboundKeyInfo} msg The message object to deserialize into. + * @param {!proto.identity.auth.OutboundKeyInfo} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.OutboundKeyInfo} + * @return {!proto.identity.auth.OutboundKeyInfo} */ -proto.identity.authenticated.OutboundKeyInfo.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.OutboundKeyInfo.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -814,27 +858,27 @@ var field = reader.getFieldNumber(); switch (field) { case 1: - var value = new identity_client_pb.IdentityKeyInfo; - reader.readMessage(value,identity_client_pb.IdentityKeyInfo.deserializeBinaryFromReader); - msg.setIdentityinfo(value); + var value = new identity_unauth_pb.IdentityKeyInfo; + reader.readMessage(value,identity_unauth_pb.IdentityKeyInfo.deserializeBinaryFromReader); + msg.setIdentityInfo(value); break; case 2: - var value = new identity_client_pb.PreKey; - reader.readMessage(value,identity_client_pb.PreKey.deserializeBinaryFromReader); - msg.setContentprekey(value); + var value = new identity_unauth_pb.Prekey; + reader.readMessage(value,identity_unauth_pb.Prekey.deserializeBinaryFromReader); + msg.setContentPrekey(value); break; case 3: - var value = new identity_client_pb.PreKey; - reader.readMessage(value,identity_client_pb.PreKey.deserializeBinaryFromReader); - msg.setNotifprekey(value); + var value = new identity_unauth_pb.Prekey; + reader.readMessage(value,identity_unauth_pb.Prekey.deserializeBinaryFromReader); + msg.setNotifPrekey(value); break; case 4: var value = /** @type {string} */ (reader.readString()); - msg.setOnetimecontentprekey(value); + msg.setOneTimeContentPrekey(value); break; case 5: var value = /** @type {string} */ (reader.readString()); - msg.setOnetimenotifprekey(value); + msg.setOneTimeNotifPrekey(value); break; default: reader.skipField(); @@ -849,9 +893,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.serializeBinary = function() { +proto.identity.auth.OutboundKeyInfo.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.OutboundKeyInfo.serializeBinaryToWriter(this, writer); + proto.identity.auth.OutboundKeyInfo.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -859,34 +903,34 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.OutboundKeyInfo} message + * @param {!proto.identity.auth.OutboundKeyInfo} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.OutboundKeyInfo.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.OutboundKeyInfo.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getIdentityinfo(); + f = message.getIdentityInfo(); if (f != null) { writer.writeMessage( 1, f, - identity_client_pb.IdentityKeyInfo.serializeBinaryToWriter + identity_unauth_pb.IdentityKeyInfo.serializeBinaryToWriter ); } - f = message.getContentprekey(); + f = message.getContentPrekey(); if (f != null) { writer.writeMessage( 2, f, - identity_client_pb.PreKey.serializeBinaryToWriter + identity_unauth_pb.Prekey.serializeBinaryToWriter ); } - f = message.getNotifprekey(); + f = message.getNotifPrekey(); if (f != null) { writer.writeMessage( 3, f, - identity_client_pb.PreKey.serializeBinaryToWriter + identity_unauth_pb.Prekey.serializeBinaryToWriter ); } f = /** @type {string} */ (jspb.Message.getField(message, 4)); @@ -907,30 +951,30 @@ /** - * optional identity.client.IdentityKeyInfo identityInfo = 1; - * @return {?proto.identity.client.IdentityKeyInfo} + * optional identity.unauth.IdentityKeyInfo identity_info = 1; + * @return {?proto.identity.unauth.IdentityKeyInfo} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.getIdentityinfo = function() { - return /** @type{?proto.identity.client.IdentityKeyInfo} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.IdentityKeyInfo, 1)); +proto.identity.auth.OutboundKeyInfo.prototype.getIdentityInfo = function() { + return /** @type{?proto.identity.unauth.IdentityKeyInfo} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.IdentityKeyInfo, 1)); }; /** - * @param {?proto.identity.client.IdentityKeyInfo|undefined} value - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @param {?proto.identity.unauth.IdentityKeyInfo|undefined} value + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.setIdentityinfo = function(value) { +proto.identity.auth.OutboundKeyInfo.prototype.setIdentityInfo = function(value) { return jspb.Message.setWrapperField(this, 1, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.clearIdentityinfo = function() { - return this.setIdentityinfo(undefined); +proto.identity.auth.OutboundKeyInfo.prototype.clearIdentityInfo = function() { + return this.setIdentityInfo(undefined); }; @@ -938,36 +982,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.hasIdentityinfo = function() { +proto.identity.auth.OutboundKeyInfo.prototype.hasIdentityInfo = function() { return jspb.Message.getField(this, 1) != null; }; /** - * optional identity.client.PreKey contentPrekey = 2; - * @return {?proto.identity.client.PreKey} + * optional identity.unauth.Prekey content_prekey = 2; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.getContentprekey = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.PreKey, 2)); +proto.identity.auth.OutboundKeyInfo.prototype.getContentPrekey = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.Prekey, 2)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.setContentprekey = function(value) { +proto.identity.auth.OutboundKeyInfo.prototype.setContentPrekey = function(value) { return jspb.Message.setWrapperField(this, 2, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.clearContentprekey = function() { - return this.setContentprekey(undefined); +proto.identity.auth.OutboundKeyInfo.prototype.clearContentPrekey = function() { + return this.setContentPrekey(undefined); }; @@ -975,36 +1019,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.hasContentprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.hasContentPrekey = function() { return jspb.Message.getField(this, 2) != null; }; /** - * optional identity.client.PreKey notifPrekey = 3; - * @return {?proto.identity.client.PreKey} + * optional identity.unauth.Prekey notif_prekey = 3; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.getNotifprekey = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.PreKey, 3)); +proto.identity.auth.OutboundKeyInfo.prototype.getNotifPrekey = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.Prekey, 3)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.setNotifprekey = function(value) { +proto.identity.auth.OutboundKeyInfo.prototype.setNotifPrekey = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.clearNotifprekey = function() { - return this.setNotifprekey(undefined); +proto.identity.auth.OutboundKeyInfo.prototype.clearNotifPrekey = function() { + return this.setNotifPrekey(undefined); }; @@ -1012,34 +1056,34 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.hasNotifprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.hasNotifPrekey = function() { return jspb.Message.getField(this, 3) != null; }; /** - * optional string oneTimeContentPrekey = 4; + * optional string one_time_content_prekey = 4; * @return {string} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.getOnetimecontentprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.getOneTimeContentPrekey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.setOnetimecontentprekey = function(value) { +proto.identity.auth.OutboundKeyInfo.prototype.setOneTimeContentPrekey = function(value) { return jspb.Message.setField(this, 4, value); }; /** * Clears the field making it undefined. - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.clearOnetimecontentprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.clearOneTimeContentPrekey = function() { return jspb.Message.setField(this, 4, undefined); }; @@ -1048,34 +1092,34 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.hasOnetimecontentprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.hasOneTimeContentPrekey = function() { return jspb.Message.getField(this, 4) != null; }; /** - * optional string oneTimeNotifPrekey = 5; + * optional string one_time_notif_prekey = 5; * @return {string} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.getOnetimenotifprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.getOneTimeNotifPrekey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.setOnetimenotifprekey = function(value) { +proto.identity.auth.OutboundKeyInfo.prototype.setOneTimeNotifPrekey = function(value) { return jspb.Message.setField(this, 5, value); }; /** * Clears the field making it undefined. - * @return {!proto.identity.authenticated.OutboundKeyInfo} returns this + * @return {!proto.identity.auth.OutboundKeyInfo} returns this */ -proto.identity.authenticated.OutboundKeyInfo.prototype.clearOnetimenotifprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.clearOneTimeNotifPrekey = function() { return jspb.Message.setField(this, 5, undefined); }; @@ -1084,7 +1128,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.OutboundKeyInfo.prototype.hasOnetimenotifprekey = function() { +proto.identity.auth.OutboundKeyInfo.prototype.hasOneTimeNotifPrekey = function() { return jspb.Message.getField(this, 5) != null; }; @@ -1105,8 +1149,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.KeyserverKeysResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.KeyserverKeysResponse.toObject(opt_includeInstance, this); +proto.identity.auth.KeyserverKeysResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.KeyserverKeysResponse.toObject(opt_includeInstance, this); }; @@ -1115,13 +1159,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.KeyserverKeysResponse} msg The msg instance to transform. + * @param {!proto.identity.auth.KeyserverKeysResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.KeyserverKeysResponse.toObject = function(includeInstance, msg) { +proto.identity.auth.KeyserverKeysResponse.toObject = function(includeInstance, msg) { var f, obj = { - keyserverinfo: (f = msg.getKeyserverinfo()) && proto.identity.authenticated.OutboundKeyInfo.toObject(includeInstance, f) + keyserverInfo: (f = msg.getKeyserverInfo()) && proto.identity.auth.OutboundKeyInfo.toObject(includeInstance, f) }; if (includeInstance) { @@ -1135,23 +1179,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.KeyserverKeysResponse} + * @return {!proto.identity.auth.KeyserverKeysResponse} */ -proto.identity.authenticated.KeyserverKeysResponse.deserializeBinary = function(bytes) { +proto.identity.auth.KeyserverKeysResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.KeyserverKeysResponse; - return proto.identity.authenticated.KeyserverKeysResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.KeyserverKeysResponse; + return proto.identity.auth.KeyserverKeysResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.KeyserverKeysResponse} msg The message object to deserialize into. + * @param {!proto.identity.auth.KeyserverKeysResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.KeyserverKeysResponse} + * @return {!proto.identity.auth.KeyserverKeysResponse} */ -proto.identity.authenticated.KeyserverKeysResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.KeyserverKeysResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1159,9 +1203,9 @@ var field = reader.getFieldNumber(); switch (field) { case 1: - var value = new proto.identity.authenticated.OutboundKeyInfo; - reader.readMessage(value,proto.identity.authenticated.OutboundKeyInfo.deserializeBinaryFromReader); - msg.setKeyserverinfo(value); + var value = new proto.identity.auth.OutboundKeyInfo; + reader.readMessage(value,proto.identity.auth.OutboundKeyInfo.deserializeBinaryFromReader); + msg.setKeyserverInfo(value); break; default: reader.skipField(); @@ -1176,9 +1220,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.KeyserverKeysResponse.prototype.serializeBinary = function() { +proto.identity.auth.KeyserverKeysResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.KeyserverKeysResponse.serializeBinaryToWriter(this, writer); + proto.identity.auth.KeyserverKeysResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1186,48 +1230,48 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.KeyserverKeysResponse} message + * @param {!proto.identity.auth.KeyserverKeysResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.KeyserverKeysResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.KeyserverKeysResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getKeyserverinfo(); + f = message.getKeyserverInfo(); if (f != null) { writer.writeMessage( 1, f, - proto.identity.authenticated.OutboundKeyInfo.serializeBinaryToWriter + proto.identity.auth.OutboundKeyInfo.serializeBinaryToWriter ); } }; /** - * optional OutboundKeyInfo keyserverInfo = 1; - * @return {?proto.identity.authenticated.OutboundKeyInfo} + * optional OutboundKeyInfo keyserver_info = 1; + * @return {?proto.identity.auth.OutboundKeyInfo} */ -proto.identity.authenticated.KeyserverKeysResponse.prototype.getKeyserverinfo = function() { - return /** @type{?proto.identity.authenticated.OutboundKeyInfo} */ ( - jspb.Message.getWrapperField(this, proto.identity.authenticated.OutboundKeyInfo, 1)); +proto.identity.auth.KeyserverKeysResponse.prototype.getKeyserverInfo = function() { + return /** @type{?proto.identity.auth.OutboundKeyInfo} */ ( + jspb.Message.getWrapperField(this, proto.identity.auth.OutboundKeyInfo, 1)); }; /** - * @param {?proto.identity.authenticated.OutboundKeyInfo|undefined} value - * @return {!proto.identity.authenticated.KeyserverKeysResponse} returns this + * @param {?proto.identity.auth.OutboundKeyInfo|undefined} value + * @return {!proto.identity.auth.KeyserverKeysResponse} returns this */ -proto.identity.authenticated.KeyserverKeysResponse.prototype.setKeyserverinfo = function(value) { +proto.identity.auth.KeyserverKeysResponse.prototype.setKeyserverInfo = function(value) { return jspb.Message.setWrapperField(this, 1, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.KeyserverKeysResponse} returns this + * @return {!proto.identity.auth.KeyserverKeysResponse} returns this */ -proto.identity.authenticated.KeyserverKeysResponse.prototype.clearKeyserverinfo = function() { - return this.setKeyserverinfo(undefined); +proto.identity.auth.KeyserverKeysResponse.prototype.clearKeyserverInfo = function() { + return this.setKeyserverInfo(undefined); }; @@ -1235,7 +1279,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.KeyserverKeysResponse.prototype.hasKeyserverinfo = function() { +proto.identity.auth.KeyserverKeysResponse.prototype.hasKeyserverInfo = function() { return jspb.Message.getField(this, 1) != null; }; @@ -1256,8 +1300,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.OutboundKeysForUserResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.OutboundKeysForUserResponse.toObject(opt_includeInstance, this); +proto.identity.auth.OutboundKeysForUserResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.OutboundKeysForUserResponse.toObject(opt_includeInstance, this); }; @@ -1266,13 +1310,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.OutboundKeysForUserResponse} msg The msg instance to transform. + * @param {!proto.identity.auth.OutboundKeysForUserResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.OutboundKeysForUserResponse.toObject = function(includeInstance, msg) { +proto.identity.auth.OutboundKeysForUserResponse.toObject = function(includeInstance, msg) { var f, obj = { - devicesMap: (f = msg.getDevicesMap()) ? f.toObject(includeInstance, proto.identity.authenticated.OutboundKeyInfo.toObject) : [] + devicesMap: (f = msg.getDevicesMap()) ? f.toObject(includeInstance, proto.identity.auth.OutboundKeyInfo.toObject) : [] }; if (includeInstance) { @@ -1286,23 +1330,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.OutboundKeysForUserResponse} + * @return {!proto.identity.auth.OutboundKeysForUserResponse} */ -proto.identity.authenticated.OutboundKeysForUserResponse.deserializeBinary = function(bytes) { +proto.identity.auth.OutboundKeysForUserResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.OutboundKeysForUserResponse; - return proto.identity.authenticated.OutboundKeysForUserResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.OutboundKeysForUserResponse; + return proto.identity.auth.OutboundKeysForUserResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.OutboundKeysForUserResponse} msg The message object to deserialize into. + * @param {!proto.identity.auth.OutboundKeysForUserResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.OutboundKeysForUserResponse} + * @return {!proto.identity.auth.OutboundKeysForUserResponse} */ -proto.identity.authenticated.OutboundKeysForUserResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.OutboundKeysForUserResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1312,7 +1356,7 @@ case 1: var value = msg.getDevicesMap(); reader.readMessage(value, function(message, reader) { - jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readString, jspb.BinaryReader.prototype.readMessage, proto.identity.authenticated.OutboundKeyInfo.deserializeBinaryFromReader, "", new proto.identity.authenticated.OutboundKeyInfo()); + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readString, jspb.BinaryReader.prototype.readMessage, proto.identity.auth.OutboundKeyInfo.deserializeBinaryFromReader, "", new proto.identity.auth.OutboundKeyInfo()); }); break; default: @@ -1328,9 +1372,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.OutboundKeysForUserResponse.prototype.serializeBinary = function() { +proto.identity.auth.OutboundKeysForUserResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.OutboundKeysForUserResponse.serializeBinaryToWriter(this, writer); + proto.identity.auth.OutboundKeysForUserResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1338,15 +1382,15 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.OutboundKeysForUserResponse} message + * @param {!proto.identity.auth.OutboundKeysForUserResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.OutboundKeysForUserResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.OutboundKeysForUserResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getDevicesMap(true); if (f && f.getLength() > 0) { - f.serializeBinary(1, writer, jspb.BinaryWriter.prototype.writeString, jspb.BinaryWriter.prototype.writeMessage, proto.identity.authenticated.OutboundKeyInfo.serializeBinaryToWriter); + f.serializeBinary(1, writer, jspb.BinaryWriter.prototype.writeString, jspb.BinaryWriter.prototype.writeMessage, proto.identity.auth.OutboundKeyInfo.serializeBinaryToWriter); } }; @@ -1355,20 +1399,20 @@ * map devices = 1; * @param {boolean=} opt_noLazyCreate Do not create the map if * empty, instead returning `undefined` - * @return {!jspb.Map} + * @return {!jspb.Map} */ -proto.identity.authenticated.OutboundKeysForUserResponse.prototype.getDevicesMap = function(opt_noLazyCreate) { - return /** @type {!jspb.Map} */ ( +proto.identity.auth.OutboundKeysForUserResponse.prototype.getDevicesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( jspb.Message.getMapField(this, 1, opt_noLazyCreate, - proto.identity.authenticated.OutboundKeyInfo)); + proto.identity.auth.OutboundKeyInfo)); }; /** * Clears values from the map. The map will be non-null. - * @return {!proto.identity.authenticated.OutboundKeysForUserResponse} returns this + * @return {!proto.identity.auth.OutboundKeysForUserResponse} returns this */ -proto.identity.authenticated.OutboundKeysForUserResponse.prototype.clearDevicesMap = function() { +proto.identity.auth.OutboundKeysForUserResponse.prototype.clearDevicesMap = function() { this.getDevicesMap().clear(); return this; }; @@ -1390,8 +1434,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.OutboundKeysForUserRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.OutboundKeysForUserRequest.toObject(opt_includeInstance, this); +proto.identity.auth.OutboundKeysForUserRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.OutboundKeysForUserRequest.toObject(opt_includeInstance, this); }; @@ -1400,13 +1444,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.OutboundKeysForUserRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.OutboundKeysForUserRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.OutboundKeysForUserRequest.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, "") + userId: jspb.Message.getFieldWithDefault(msg, 1, "") }; if (includeInstance) { @@ -1420,23 +1464,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.OutboundKeysForUserRequest} + * @return {!proto.identity.auth.OutboundKeysForUserRequest} */ -proto.identity.authenticated.OutboundKeysForUserRequest.deserializeBinary = function(bytes) { +proto.identity.auth.OutboundKeysForUserRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.OutboundKeysForUserRequest; - return proto.identity.authenticated.OutboundKeysForUserRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.OutboundKeysForUserRequest; + return proto.identity.auth.OutboundKeysForUserRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.OutboundKeysForUserRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.OutboundKeysForUserRequest} + * @return {!proto.identity.auth.OutboundKeysForUserRequest} */ -proto.identity.authenticated.OutboundKeysForUserRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.OutboundKeysForUserRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1445,7 +1489,7 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; default: reader.skipField(); @@ -1460,9 +1504,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.OutboundKeysForUserRequest.prototype.serializeBinary = function() { +proto.identity.auth.OutboundKeysForUserRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.OutboundKeysForUserRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.OutboundKeysForUserRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1470,13 +1514,13 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.OutboundKeysForUserRequest} message + * @param {!proto.identity.auth.OutboundKeysForUserRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.OutboundKeysForUserRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.OutboundKeysForUserRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getUserid(); + f = message.getUserId(); if (f.length > 0) { writer.writeString( 1, @@ -1487,19 +1531,19 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.authenticated.OutboundKeysForUserRequest.prototype.getUserid = function() { +proto.identity.auth.OutboundKeysForUserRequest.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.OutboundKeysForUserRequest} returns this + * @return {!proto.identity.auth.OutboundKeysForUserRequest} returns this */ -proto.identity.authenticated.OutboundKeysForUserRequest.prototype.setUserid = function(value) { +proto.identity.auth.OutboundKeysForUserRequest.prototype.setUserId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; @@ -1520,8 +1564,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.InboundKeyInfo.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.InboundKeyInfo.toObject(opt_includeInstance, this); +proto.identity.auth.InboundKeyInfo.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.InboundKeyInfo.toObject(opt_includeInstance, this); }; @@ -1530,15 +1574,15 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.InboundKeyInfo} msg The msg instance to transform. + * @param {!proto.identity.auth.InboundKeyInfo} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.InboundKeyInfo.toObject = function(includeInstance, msg) { +proto.identity.auth.InboundKeyInfo.toObject = function(includeInstance, msg) { var f, obj = { - identityinfo: (f = msg.getIdentityinfo()) && identity_client_pb.IdentityKeyInfo.toObject(includeInstance, f), - contentprekey: (f = msg.getContentprekey()) && identity_client_pb.PreKey.toObject(includeInstance, f), - notifprekey: (f = msg.getNotifprekey()) && identity_client_pb.PreKey.toObject(includeInstance, f) + identityInfo: (f = msg.getIdentityInfo()) && identity_unauth_pb.IdentityKeyInfo.toObject(includeInstance, f), + contentPrekey: (f = msg.getContentPrekey()) && identity_unauth_pb.Prekey.toObject(includeInstance, f), + notifPrekey: (f = msg.getNotifPrekey()) && identity_unauth_pb.Prekey.toObject(includeInstance, f) }; if (includeInstance) { @@ -1552,23 +1596,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.InboundKeyInfo} + * @return {!proto.identity.auth.InboundKeyInfo} */ -proto.identity.authenticated.InboundKeyInfo.deserializeBinary = function(bytes) { +proto.identity.auth.InboundKeyInfo.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.InboundKeyInfo; - return proto.identity.authenticated.InboundKeyInfo.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.InboundKeyInfo; + return proto.identity.auth.InboundKeyInfo.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.InboundKeyInfo} msg The message object to deserialize into. + * @param {!proto.identity.auth.InboundKeyInfo} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.InboundKeyInfo} + * @return {!proto.identity.auth.InboundKeyInfo} */ -proto.identity.authenticated.InboundKeyInfo.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.InboundKeyInfo.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1576,19 +1620,19 @@ var field = reader.getFieldNumber(); switch (field) { case 1: - var value = new identity_client_pb.IdentityKeyInfo; - reader.readMessage(value,identity_client_pb.IdentityKeyInfo.deserializeBinaryFromReader); - msg.setIdentityinfo(value); + var value = new identity_unauth_pb.IdentityKeyInfo; + reader.readMessage(value,identity_unauth_pb.IdentityKeyInfo.deserializeBinaryFromReader); + msg.setIdentityInfo(value); break; case 2: - var value = new identity_client_pb.PreKey; - reader.readMessage(value,identity_client_pb.PreKey.deserializeBinaryFromReader); - msg.setContentprekey(value); + var value = new identity_unauth_pb.Prekey; + reader.readMessage(value,identity_unauth_pb.Prekey.deserializeBinaryFromReader); + msg.setContentPrekey(value); break; case 3: - var value = new identity_client_pb.PreKey; - reader.readMessage(value,identity_client_pb.PreKey.deserializeBinaryFromReader); - msg.setNotifprekey(value); + var value = new identity_unauth_pb.Prekey; + reader.readMessage(value,identity_unauth_pb.Prekey.deserializeBinaryFromReader); + msg.setNotifPrekey(value); break; default: reader.skipField(); @@ -1603,9 +1647,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.InboundKeyInfo.prototype.serializeBinary = function() { +proto.identity.auth.InboundKeyInfo.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.InboundKeyInfo.serializeBinaryToWriter(this, writer); + proto.identity.auth.InboundKeyInfo.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1613,64 +1657,64 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.InboundKeyInfo} message + * @param {!proto.identity.auth.InboundKeyInfo} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.InboundKeyInfo.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.InboundKeyInfo.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getIdentityinfo(); + f = message.getIdentityInfo(); if (f != null) { writer.writeMessage( 1, f, - identity_client_pb.IdentityKeyInfo.serializeBinaryToWriter + identity_unauth_pb.IdentityKeyInfo.serializeBinaryToWriter ); } - f = message.getContentprekey(); + f = message.getContentPrekey(); if (f != null) { writer.writeMessage( 2, f, - identity_client_pb.PreKey.serializeBinaryToWriter + identity_unauth_pb.Prekey.serializeBinaryToWriter ); } - f = message.getNotifprekey(); + f = message.getNotifPrekey(); if (f != null) { writer.writeMessage( 3, f, - identity_client_pb.PreKey.serializeBinaryToWriter + identity_unauth_pb.Prekey.serializeBinaryToWriter ); } }; /** - * optional identity.client.IdentityKeyInfo identityInfo = 1; - * @return {?proto.identity.client.IdentityKeyInfo} + * optional identity.unauth.IdentityKeyInfo identity_info = 1; + * @return {?proto.identity.unauth.IdentityKeyInfo} */ -proto.identity.authenticated.InboundKeyInfo.prototype.getIdentityinfo = function() { - return /** @type{?proto.identity.client.IdentityKeyInfo} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.IdentityKeyInfo, 1)); +proto.identity.auth.InboundKeyInfo.prototype.getIdentityInfo = function() { + return /** @type{?proto.identity.unauth.IdentityKeyInfo} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.IdentityKeyInfo, 1)); }; /** - * @param {?proto.identity.client.IdentityKeyInfo|undefined} value - * @return {!proto.identity.authenticated.InboundKeyInfo} returns this + * @param {?proto.identity.unauth.IdentityKeyInfo|undefined} value + * @return {!proto.identity.auth.InboundKeyInfo} returns this */ -proto.identity.authenticated.InboundKeyInfo.prototype.setIdentityinfo = function(value) { +proto.identity.auth.InboundKeyInfo.prototype.setIdentityInfo = function(value) { return jspb.Message.setWrapperField(this, 1, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.InboundKeyInfo} returns this + * @return {!proto.identity.auth.InboundKeyInfo} returns this */ -proto.identity.authenticated.InboundKeyInfo.prototype.clearIdentityinfo = function() { - return this.setIdentityinfo(undefined); +proto.identity.auth.InboundKeyInfo.prototype.clearIdentityInfo = function() { + return this.setIdentityInfo(undefined); }; @@ -1678,36 +1722,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.InboundKeyInfo.prototype.hasIdentityinfo = function() { +proto.identity.auth.InboundKeyInfo.prototype.hasIdentityInfo = function() { return jspb.Message.getField(this, 1) != null; }; /** - * optional identity.client.PreKey contentPrekey = 2; - * @return {?proto.identity.client.PreKey} + * optional identity.unauth.Prekey content_prekey = 2; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.authenticated.InboundKeyInfo.prototype.getContentprekey = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.PreKey, 2)); +proto.identity.auth.InboundKeyInfo.prototype.getContentPrekey = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.Prekey, 2)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.authenticated.InboundKeyInfo} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.auth.InboundKeyInfo} returns this */ -proto.identity.authenticated.InboundKeyInfo.prototype.setContentprekey = function(value) { +proto.identity.auth.InboundKeyInfo.prototype.setContentPrekey = function(value) { return jspb.Message.setWrapperField(this, 2, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.InboundKeyInfo} returns this + * @return {!proto.identity.auth.InboundKeyInfo} returns this */ -proto.identity.authenticated.InboundKeyInfo.prototype.clearContentprekey = function() { - return this.setContentprekey(undefined); +proto.identity.auth.InboundKeyInfo.prototype.clearContentPrekey = function() { + return this.setContentPrekey(undefined); }; @@ -1715,36 +1759,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.InboundKeyInfo.prototype.hasContentprekey = function() { +proto.identity.auth.InboundKeyInfo.prototype.hasContentPrekey = function() { return jspb.Message.getField(this, 2) != null; }; /** - * optional identity.client.PreKey notifPrekey = 3; - * @return {?proto.identity.client.PreKey} + * optional identity.unauth.Prekey notif_prekey = 3; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.authenticated.InboundKeyInfo.prototype.getNotifprekey = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, identity_client_pb.PreKey, 3)); +proto.identity.auth.InboundKeyInfo.prototype.getNotifPrekey = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, identity_unauth_pb.Prekey, 3)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.authenticated.InboundKeyInfo} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.auth.InboundKeyInfo} returns this */ -proto.identity.authenticated.InboundKeyInfo.prototype.setNotifprekey = function(value) { +proto.identity.auth.InboundKeyInfo.prototype.setNotifPrekey = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.authenticated.InboundKeyInfo} returns this + * @return {!proto.identity.auth.InboundKeyInfo} returns this */ -proto.identity.authenticated.InboundKeyInfo.prototype.clearNotifprekey = function() { - return this.setNotifprekey(undefined); +proto.identity.auth.InboundKeyInfo.prototype.clearNotifPrekey = function() { + return this.setNotifPrekey(undefined); }; @@ -1752,7 +1796,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.InboundKeyInfo.prototype.hasNotifprekey = function() { +proto.identity.auth.InboundKeyInfo.prototype.hasNotifPrekey = function() { return jspb.Message.getField(this, 3) != null; }; @@ -1773,8 +1817,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.InboundKeysForUserResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.InboundKeysForUserResponse.toObject(opt_includeInstance, this); +proto.identity.auth.InboundKeysForUserResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.InboundKeysForUserResponse.toObject(opt_includeInstance, this); }; @@ -1783,13 +1827,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.InboundKeysForUserResponse} msg The msg instance to transform. + * @param {!proto.identity.auth.InboundKeysForUserResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.InboundKeysForUserResponse.toObject = function(includeInstance, msg) { +proto.identity.auth.InboundKeysForUserResponse.toObject = function(includeInstance, msg) { var f, obj = { - devicesMap: (f = msg.getDevicesMap()) ? f.toObject(includeInstance, proto.identity.authenticated.InboundKeyInfo.toObject) : [] + devicesMap: (f = msg.getDevicesMap()) ? f.toObject(includeInstance, proto.identity.auth.InboundKeyInfo.toObject) : [] }; if (includeInstance) { @@ -1803,23 +1847,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.InboundKeysForUserResponse} + * @return {!proto.identity.auth.InboundKeysForUserResponse} */ -proto.identity.authenticated.InboundKeysForUserResponse.deserializeBinary = function(bytes) { +proto.identity.auth.InboundKeysForUserResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.InboundKeysForUserResponse; - return proto.identity.authenticated.InboundKeysForUserResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.InboundKeysForUserResponse; + return proto.identity.auth.InboundKeysForUserResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.InboundKeysForUserResponse} msg The message object to deserialize into. + * @param {!proto.identity.auth.InboundKeysForUserResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.InboundKeysForUserResponse} + * @return {!proto.identity.auth.InboundKeysForUserResponse} */ -proto.identity.authenticated.InboundKeysForUserResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.InboundKeysForUserResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1829,7 +1873,7 @@ case 1: var value = msg.getDevicesMap(); reader.readMessage(value, function(message, reader) { - jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readString, jspb.BinaryReader.prototype.readMessage, proto.identity.authenticated.InboundKeyInfo.deserializeBinaryFromReader, "", new proto.identity.authenticated.InboundKeyInfo()); + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readString, jspb.BinaryReader.prototype.readMessage, proto.identity.auth.InboundKeyInfo.deserializeBinaryFromReader, "", new proto.identity.auth.InboundKeyInfo()); }); break; default: @@ -1845,9 +1889,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.InboundKeysForUserResponse.prototype.serializeBinary = function() { +proto.identity.auth.InboundKeysForUserResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.InboundKeysForUserResponse.serializeBinaryToWriter(this, writer); + proto.identity.auth.InboundKeysForUserResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1855,15 +1899,15 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.InboundKeysForUserResponse} message + * @param {!proto.identity.auth.InboundKeysForUserResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.InboundKeysForUserResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.InboundKeysForUserResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getDevicesMap(true); if (f && f.getLength() > 0) { - f.serializeBinary(1, writer, jspb.BinaryWriter.prototype.writeString, jspb.BinaryWriter.prototype.writeMessage, proto.identity.authenticated.InboundKeyInfo.serializeBinaryToWriter); + f.serializeBinary(1, writer, jspb.BinaryWriter.prototype.writeString, jspb.BinaryWriter.prototype.writeMessage, proto.identity.auth.InboundKeyInfo.serializeBinaryToWriter); } }; @@ -1872,20 +1916,20 @@ * map devices = 1; * @param {boolean=} opt_noLazyCreate Do not create the map if * empty, instead returning `undefined` - * @return {!jspb.Map} + * @return {!jspb.Map} */ -proto.identity.authenticated.InboundKeysForUserResponse.prototype.getDevicesMap = function(opt_noLazyCreate) { - return /** @type {!jspb.Map} */ ( +proto.identity.auth.InboundKeysForUserResponse.prototype.getDevicesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( jspb.Message.getMapField(this, 1, opt_noLazyCreate, - proto.identity.authenticated.InboundKeyInfo)); + proto.identity.auth.InboundKeyInfo)); }; /** * Clears values from the map. The map will be non-null. - * @return {!proto.identity.authenticated.InboundKeysForUserResponse} returns this + * @return {!proto.identity.auth.InboundKeysForUserResponse} returns this */ -proto.identity.authenticated.InboundKeysForUserResponse.prototype.clearDevicesMap = function() { +proto.identity.auth.InboundKeysForUserResponse.prototype.clearDevicesMap = function() { this.getDevicesMap().clear(); return this; }; @@ -1907,8 +1951,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.InboundKeysForUserRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.InboundKeysForUserRequest.toObject(opt_includeInstance, this); +proto.identity.auth.InboundKeysForUserRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.InboundKeysForUserRequest.toObject(opt_includeInstance, this); }; @@ -1917,13 +1961,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.InboundKeysForUserRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.InboundKeysForUserRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.InboundKeysForUserRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.InboundKeysForUserRequest.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, "") + userId: jspb.Message.getFieldWithDefault(msg, 1, "") }; if (includeInstance) { @@ -1937,23 +1981,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.InboundKeysForUserRequest} + * @return {!proto.identity.auth.InboundKeysForUserRequest} */ -proto.identity.authenticated.InboundKeysForUserRequest.deserializeBinary = function(bytes) { +proto.identity.auth.InboundKeysForUserRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.InboundKeysForUserRequest; - return proto.identity.authenticated.InboundKeysForUserRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.InboundKeysForUserRequest; + return proto.identity.auth.InboundKeysForUserRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.InboundKeysForUserRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.InboundKeysForUserRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.InboundKeysForUserRequest} + * @return {!proto.identity.auth.InboundKeysForUserRequest} */ -proto.identity.authenticated.InboundKeysForUserRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.InboundKeysForUserRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1962,7 +2006,7 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; default: reader.skipField(); @@ -1977,9 +2021,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.InboundKeysForUserRequest.prototype.serializeBinary = function() { +proto.identity.auth.InboundKeysForUserRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.InboundKeysForUserRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.InboundKeysForUserRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1987,13 +2031,13 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.InboundKeysForUserRequest} message + * @param {!proto.identity.auth.InboundKeysForUserRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.InboundKeysForUserRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.InboundKeysForUserRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getUserid(); + f = message.getUserId(); if (f.length > 0) { writer.writeString( 1, @@ -2004,19 +2048,19 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.authenticated.InboundKeysForUserRequest.prototype.getUserid = function() { +proto.identity.auth.InboundKeysForUserRequest.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.InboundKeysForUserRequest} returns this + * @return {!proto.identity.auth.InboundKeysForUserRequest} returns this */ -proto.identity.authenticated.InboundKeysForUserRequest.prototype.setUserid = function(value) { +proto.identity.auth.InboundKeysForUserRequest.prototype.setUserId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; @@ -2030,22 +2074,22 @@ * @private {!Array>} * @const */ -proto.identity.authenticated.FindUserIDRequest.oneofGroups_ = [[1,2]]; +proto.identity.auth.FindUserIDRequest.oneofGroups_ = [[1,2]]; /** * @enum {number} */ -proto.identity.authenticated.FindUserIDRequest.IdentifierCase = { +proto.identity.auth.FindUserIDRequest.IdentifierCase = { IDENTIFIER_NOT_SET: 0, USERNAME: 1, - WALLETADDRESS: 2 + WALLET_ADDRESS: 2 }; /** - * @return {proto.identity.authenticated.FindUserIDRequest.IdentifierCase} + * @return {proto.identity.auth.FindUserIDRequest.IdentifierCase} */ -proto.identity.authenticated.FindUserIDRequest.prototype.getIdentifierCase = function() { - return /** @type {proto.identity.authenticated.FindUserIDRequest.IdentifierCase} */(jspb.Message.computeOneofCase(this, proto.identity.authenticated.FindUserIDRequest.oneofGroups_[0])); +proto.identity.auth.FindUserIDRequest.prototype.getIdentifierCase = function() { + return /** @type {proto.identity.auth.FindUserIDRequest.IdentifierCase} */(jspb.Message.computeOneofCase(this, proto.identity.auth.FindUserIDRequest.oneofGroups_[0])); }; @@ -2063,8 +2107,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.FindUserIDRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.FindUserIDRequest.toObject(opt_includeInstance, this); +proto.identity.auth.FindUserIDRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.FindUserIDRequest.toObject(opt_includeInstance, this); }; @@ -2073,14 +2117,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.FindUserIDRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.FindUserIDRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.FindUserIDRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.FindUserIDRequest.toObject = function(includeInstance, msg) { var f, obj = { username: jspb.Message.getFieldWithDefault(msg, 1, ""), - walletaddress: jspb.Message.getFieldWithDefault(msg, 2, "") + walletAddress: jspb.Message.getFieldWithDefault(msg, 2, "") }; if (includeInstance) { @@ -2094,23 +2138,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.FindUserIDRequest} + * @return {!proto.identity.auth.FindUserIDRequest} */ -proto.identity.authenticated.FindUserIDRequest.deserializeBinary = function(bytes) { +proto.identity.auth.FindUserIDRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.FindUserIDRequest; - return proto.identity.authenticated.FindUserIDRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.FindUserIDRequest; + return proto.identity.auth.FindUserIDRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.FindUserIDRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.FindUserIDRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.FindUserIDRequest} + * @return {!proto.identity.auth.FindUserIDRequest} */ -proto.identity.authenticated.FindUserIDRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.FindUserIDRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2123,7 +2167,7 @@ break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setWalletaddress(value); + msg.setWalletAddress(value); break; default: reader.skipField(); @@ -2138,9 +2182,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.FindUserIDRequest.prototype.serializeBinary = function() { +proto.identity.auth.FindUserIDRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.FindUserIDRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.FindUserIDRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2148,11 +2192,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.FindUserIDRequest} message + * @param {!proto.identity.auth.FindUserIDRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.FindUserIDRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.FindUserIDRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = /** @type {string} */ (jspb.Message.getField(message, 1)); if (f != null) { @@ -2175,26 +2219,26 @@ * optional string username = 1; * @return {string} */ -proto.identity.authenticated.FindUserIDRequest.prototype.getUsername = function() { +proto.identity.auth.FindUserIDRequest.prototype.getUsername = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.FindUserIDRequest} returns this + * @return {!proto.identity.auth.FindUserIDRequest} returns this */ -proto.identity.authenticated.FindUserIDRequest.prototype.setUsername = function(value) { - return jspb.Message.setOneofField(this, 1, proto.identity.authenticated.FindUserIDRequest.oneofGroups_[0], value); +proto.identity.auth.FindUserIDRequest.prototype.setUsername = function(value) { + return jspb.Message.setOneofField(this, 1, proto.identity.auth.FindUserIDRequest.oneofGroups_[0], value); }; /** * Clears the field making it undefined. - * @return {!proto.identity.authenticated.FindUserIDRequest} returns this + * @return {!proto.identity.auth.FindUserIDRequest} returns this */ -proto.identity.authenticated.FindUserIDRequest.prototype.clearUsername = function() { - return jspb.Message.setOneofField(this, 1, proto.identity.authenticated.FindUserIDRequest.oneofGroups_[0], undefined); +proto.identity.auth.FindUserIDRequest.prototype.clearUsername = function() { + return jspb.Message.setOneofField(this, 1, proto.identity.auth.FindUserIDRequest.oneofGroups_[0], undefined); }; @@ -2202,35 +2246,35 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.FindUserIDRequest.prototype.hasUsername = function() { +proto.identity.auth.FindUserIDRequest.prototype.hasUsername = function() { return jspb.Message.getField(this, 1) != null; }; /** - * optional string walletAddress = 2; + * optional string wallet_address = 2; * @return {string} */ -proto.identity.authenticated.FindUserIDRequest.prototype.getWalletaddress = function() { +proto.identity.auth.FindUserIDRequest.prototype.getWalletAddress = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.FindUserIDRequest} returns this + * @return {!proto.identity.auth.FindUserIDRequest} returns this */ -proto.identity.authenticated.FindUserIDRequest.prototype.setWalletaddress = function(value) { - return jspb.Message.setOneofField(this, 2, proto.identity.authenticated.FindUserIDRequest.oneofGroups_[0], value); +proto.identity.auth.FindUserIDRequest.prototype.setWalletAddress = function(value) { + return jspb.Message.setOneofField(this, 2, proto.identity.auth.FindUserIDRequest.oneofGroups_[0], value); }; /** * Clears the field making it undefined. - * @return {!proto.identity.authenticated.FindUserIDRequest} returns this + * @return {!proto.identity.auth.FindUserIDRequest} returns this */ -proto.identity.authenticated.FindUserIDRequest.prototype.clearWalletaddress = function() { - return jspb.Message.setOneofField(this, 2, proto.identity.authenticated.FindUserIDRequest.oneofGroups_[0], undefined); +proto.identity.auth.FindUserIDRequest.prototype.clearWalletAddress = function() { + return jspb.Message.setOneofField(this, 2, proto.identity.auth.FindUserIDRequest.oneofGroups_[0], undefined); }; @@ -2238,7 +2282,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.FindUserIDRequest.prototype.hasWalletaddress = function() { +proto.identity.auth.FindUserIDRequest.prototype.hasWalletAddress = function() { return jspb.Message.getField(this, 2) != null; }; @@ -2259,8 +2303,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.FindUserIDResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.FindUserIDResponse.toObject(opt_includeInstance, this); +proto.identity.auth.FindUserIDResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.FindUserIDResponse.toObject(opt_includeInstance, this); }; @@ -2269,13 +2313,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.FindUserIDResponse} msg The msg instance to transform. + * @param {!proto.identity.auth.FindUserIDResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.FindUserIDResponse.toObject = function(includeInstance, msg) { +proto.identity.auth.FindUserIDResponse.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, ""), + userId: jspb.Message.getFieldWithDefault(msg, 1, ""), isReserved: jspb.Message.getBooleanFieldWithDefault(msg, 2, false) }; @@ -2290,23 +2334,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.FindUserIDResponse} + * @return {!proto.identity.auth.FindUserIDResponse} */ -proto.identity.authenticated.FindUserIDResponse.deserializeBinary = function(bytes) { +proto.identity.auth.FindUserIDResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.FindUserIDResponse; - return proto.identity.authenticated.FindUserIDResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.FindUserIDResponse; + return proto.identity.auth.FindUserIDResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.FindUserIDResponse} msg The message object to deserialize into. + * @param {!proto.identity.auth.FindUserIDResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.FindUserIDResponse} + * @return {!proto.identity.auth.FindUserIDResponse} */ -proto.identity.authenticated.FindUserIDResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.FindUserIDResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2315,7 +2359,7 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; case 2: var value = /** @type {boolean} */ (reader.readBool()); @@ -2334,9 +2378,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.FindUserIDResponse.prototype.serializeBinary = function() { +proto.identity.auth.FindUserIDResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.FindUserIDResponse.serializeBinaryToWriter(this, writer); + proto.identity.auth.FindUserIDResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2344,11 +2388,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.FindUserIDResponse} message + * @param {!proto.identity.auth.FindUserIDResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.FindUserIDResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.FindUserIDResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = /** @type {string} */ (jspb.Message.getField(message, 1)); if (f != null) { @@ -2368,28 +2412,28 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.authenticated.FindUserIDResponse.prototype.getUserid = function() { +proto.identity.auth.FindUserIDResponse.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.FindUserIDResponse} returns this + * @return {!proto.identity.auth.FindUserIDResponse} returns this */ -proto.identity.authenticated.FindUserIDResponse.prototype.setUserid = function(value) { +proto.identity.auth.FindUserIDResponse.prototype.setUserId = function(value) { return jspb.Message.setField(this, 1, value); }; /** * Clears the field making it undefined. - * @return {!proto.identity.authenticated.FindUserIDResponse} returns this + * @return {!proto.identity.auth.FindUserIDResponse} returns this */ -proto.identity.authenticated.FindUserIDResponse.prototype.clearUserid = function() { +proto.identity.auth.FindUserIDResponse.prototype.clearUserId = function() { return jspb.Message.setField(this, 1, undefined); }; @@ -2398,7 +2442,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.authenticated.FindUserIDResponse.prototype.hasUserid = function() { +proto.identity.auth.FindUserIDResponse.prototype.hasUserId = function() { return jspb.Message.getField(this, 1) != null; }; @@ -2407,16 +2451,16 @@ * optional bool is_reserved = 2; * @return {boolean} */ -proto.identity.authenticated.FindUserIDResponse.prototype.getIsReserved = function() { +proto.identity.auth.FindUserIDResponse.prototype.getIsReserved = function() { return /** @type {boolean} */ (jspb.Message.getBooleanFieldWithDefault(this, 2, false)); }; /** * @param {boolean} value - * @return {!proto.identity.authenticated.FindUserIDResponse} returns this + * @return {!proto.identity.auth.FindUserIDResponse} returns this */ -proto.identity.authenticated.FindUserIDResponse.prototype.setIsReserved = function(value) { +proto.identity.auth.FindUserIDResponse.prototype.setIsReserved = function(value) { return jspb.Message.setProto3BooleanField(this, 2, value); }; @@ -2437,8 +2481,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.UpdateUserPasswordStartRequest.toObject(opt_includeInstance, this); +proto.identity.auth.UpdateUserPasswordStartRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.UpdateUserPasswordStartRequest.toObject(opt_includeInstance, this); }; @@ -2447,13 +2491,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.UpdateUserPasswordStartRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.UpdateUserPasswordStartRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.UpdateUserPasswordStartRequest.toObject = function(includeInstance, msg) { var f, obj = { - opaqueregistrationrequest: msg.getOpaqueregistrationrequest_asB64() + opaqueRegistrationRequest: msg.getOpaqueRegistrationRequest_asB64() }; if (includeInstance) { @@ -2467,23 +2511,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.UpdateUserPasswordStartRequest} + * @return {!proto.identity.auth.UpdateUserPasswordStartRequest} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.deserializeBinary = function(bytes) { +proto.identity.auth.UpdateUserPasswordStartRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.UpdateUserPasswordStartRequest; - return proto.identity.authenticated.UpdateUserPasswordStartRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.UpdateUserPasswordStartRequest; + return proto.identity.auth.UpdateUserPasswordStartRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.UpdateUserPasswordStartRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.UpdateUserPasswordStartRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.UpdateUserPasswordStartRequest} + * @return {!proto.identity.auth.UpdateUserPasswordStartRequest} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.UpdateUserPasswordStartRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2492,7 +2536,7 @@ switch (field) { case 1: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationrequest(value); + msg.setOpaqueRegistrationRequest(value); break; default: reader.skipField(); @@ -2507,9 +2551,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.prototype.serializeBinary = function() { +proto.identity.auth.UpdateUserPasswordStartRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.UpdateUserPasswordStartRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.UpdateUserPasswordStartRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2517,13 +2561,13 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.UpdateUserPasswordStartRequest} message + * @param {!proto.identity.auth.UpdateUserPasswordStartRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.UpdateUserPasswordStartRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getOpaqueregistrationrequest_asU8(); + f = message.getOpaqueRegistrationRequest_asU8(); if (f.length > 0) { writer.writeBytes( 1, @@ -2534,43 +2578,43 @@ /** - * optional bytes opaqueRegistrationRequest = 1; + * optional bytes opaque_registration_request = 1; * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.prototype.getOpaqueregistrationrequest = function() { +proto.identity.auth.UpdateUserPasswordStartRequest.prototype.getOpaqueRegistrationRequest = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** - * optional bytes opaqueRegistrationRequest = 1; - * This is a type-conversion wrapper around `getOpaqueregistrationrequest()` + * optional bytes opaque_registration_request = 1; + * This is a type-conversion wrapper around `getOpaqueRegistrationRequest()` * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.prototype.getOpaqueregistrationrequest_asB64 = function() { +proto.identity.auth.UpdateUserPasswordStartRequest.prototype.getOpaqueRegistrationRequest_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationrequest())); + this.getOpaqueRegistrationRequest())); }; /** - * optional bytes opaqueRegistrationRequest = 1; + * optional bytes opaque_registration_request = 1; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationrequest()` + * This is a type-conversion wrapper around `getOpaqueRegistrationRequest()` * @return {!Uint8Array} */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.prototype.getOpaqueregistrationrequest_asU8 = function() { +proto.identity.auth.UpdateUserPasswordStartRequest.prototype.getOpaqueRegistrationRequest_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationrequest())); + this.getOpaqueRegistrationRequest())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.authenticated.UpdateUserPasswordStartRequest} returns this + * @return {!proto.identity.auth.UpdateUserPasswordStartRequest} returns this */ -proto.identity.authenticated.UpdateUserPasswordStartRequest.prototype.setOpaqueregistrationrequest = function(value) { +proto.identity.auth.UpdateUserPasswordStartRequest.prototype.setOpaqueRegistrationRequest = function(value) { return jspb.Message.setProto3BytesField(this, 1, value); }; @@ -2591,8 +2635,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.UpdateUserPasswordFinishRequest.toObject(opt_includeInstance, this); +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.UpdateUserPasswordFinishRequest.toObject(opt_includeInstance, this); }; @@ -2601,14 +2645,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} msg The msg instance to transform. + * @param {!proto.identity.auth.UpdateUserPasswordFinishRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.toObject = function(includeInstance, msg) { +proto.identity.auth.UpdateUserPasswordFinishRequest.toObject = function(includeInstance, msg) { var f, obj = { - sessionid: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueregistrationupload: msg.getOpaqueregistrationupload_asB64() + sessionId: jspb.Message.getFieldWithDefault(msg, 1, ""), + opaqueRegistrationUpload: msg.getOpaqueRegistrationUpload_asB64() }; if (includeInstance) { @@ -2622,23 +2666,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} + * @return {!proto.identity.auth.UpdateUserPasswordFinishRequest} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.deserializeBinary = function(bytes) { +proto.identity.auth.UpdateUserPasswordFinishRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.UpdateUserPasswordFinishRequest; - return proto.identity.authenticated.UpdateUserPasswordFinishRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.UpdateUserPasswordFinishRequest; + return proto.identity.auth.UpdateUserPasswordFinishRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} msg The message object to deserialize into. + * @param {!proto.identity.auth.UpdateUserPasswordFinishRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} + * @return {!proto.identity.auth.UpdateUserPasswordFinishRequest} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.UpdateUserPasswordFinishRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2647,11 +2691,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSessionid(value); + msg.setSessionId(value); break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationupload(value); + msg.setOpaqueRegistrationUpload(value); break; default: reader.skipField(); @@ -2666,9 +2710,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.serializeBinary = function() { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.UpdateUserPasswordFinishRequest.serializeBinaryToWriter(this, writer); + proto.identity.auth.UpdateUserPasswordFinishRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2676,20 +2720,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} message + * @param {!proto.identity.auth.UpdateUserPasswordFinishRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.UpdateUserPasswordFinishRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSessionid(); + f = message.getSessionId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getOpaqueregistrationupload_asU8(); + f = message.getOpaqueRegistrationUpload_asU8(); if (f.length > 0) { writer.writeBytes( 2, @@ -2700,61 +2744,61 @@ /** - * optional string sessionID = 1; + * optional string session_id = 1; * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.getSessionid = function() { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.getSessionId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} returns this + * @return {!proto.identity.auth.UpdateUserPasswordFinishRequest} returns this */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.setSessionid = function(value) { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.setSessionId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueRegistrationUpload = 2; + * optional bytes opaque_registration_upload = 2; * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.getOpaqueregistrationupload = function() { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.getOpaqueRegistrationUpload = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueRegistrationUpload = 2; - * This is a type-conversion wrapper around `getOpaqueregistrationupload()` + * optional bytes opaque_registration_upload = 2; + * This is a type-conversion wrapper around `getOpaqueRegistrationUpload()` * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.getOpaqueregistrationupload_asB64 = function() { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.getOpaqueRegistrationUpload_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationupload())); + this.getOpaqueRegistrationUpload())); }; /** - * optional bytes opaqueRegistrationUpload = 2; + * optional bytes opaque_registration_upload = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationupload()` + * This is a type-conversion wrapper around `getOpaqueRegistrationUpload()` * @return {!Uint8Array} */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.getOpaqueregistrationupload_asU8 = function() { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.getOpaqueRegistrationUpload_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationupload())); + this.getOpaqueRegistrationUpload())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.authenticated.UpdateUserPasswordFinishRequest} returns this + * @return {!proto.identity.auth.UpdateUserPasswordFinishRequest} returns this */ -proto.identity.authenticated.UpdateUserPasswordFinishRequest.prototype.setOpaqueregistrationupload = function(value) { +proto.identity.auth.UpdateUserPasswordFinishRequest.prototype.setOpaqueRegistrationUpload = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; @@ -2775,8 +2819,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.authenticated.UpdateUserPasswordStartResponse.toObject(opt_includeInstance, this); +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.UpdateUserPasswordStartResponse.toObject(opt_includeInstance, this); }; @@ -2785,14 +2829,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.authenticated.UpdateUserPasswordStartResponse} msg The msg instance to transform. + * @param {!proto.identity.auth.UpdateUserPasswordStartResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.toObject = function(includeInstance, msg) { +proto.identity.auth.UpdateUserPasswordStartResponse.toObject = function(includeInstance, msg) { var f, obj = { - sessionid: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueregistrationresponse: msg.getOpaqueregistrationresponse_asB64() + sessionId: jspb.Message.getFieldWithDefault(msg, 1, ""), + opaqueRegistrationResponse: msg.getOpaqueRegistrationResponse_asB64() }; if (includeInstance) { @@ -2806,23 +2850,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.authenticated.UpdateUserPasswordStartResponse} + * @return {!proto.identity.auth.UpdateUserPasswordStartResponse} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.deserializeBinary = function(bytes) { +proto.identity.auth.UpdateUserPasswordStartResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.authenticated.UpdateUserPasswordStartResponse; - return proto.identity.authenticated.UpdateUserPasswordStartResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.auth.UpdateUserPasswordStartResponse; + return proto.identity.auth.UpdateUserPasswordStartResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.authenticated.UpdateUserPasswordStartResponse} msg The message object to deserialize into. + * @param {!proto.identity.auth.UpdateUserPasswordStartResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.authenticated.UpdateUserPasswordStartResponse} + * @return {!proto.identity.auth.UpdateUserPasswordStartResponse} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.auth.UpdateUserPasswordStartResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2831,11 +2875,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSessionid(value); + msg.setSessionId(value); break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationresponse(value); + msg.setOpaqueRegistrationResponse(value); break; default: reader.skipField(); @@ -2850,9 +2894,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.serializeBinary = function() { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.authenticated.UpdateUserPasswordStartResponse.serializeBinaryToWriter(this, writer); + proto.identity.auth.UpdateUserPasswordStartResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2860,20 +2904,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.authenticated.UpdateUserPasswordStartResponse} message + * @param {!proto.identity.auth.UpdateUserPasswordStartResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.auth.UpdateUserPasswordStartResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSessionid(); + f = message.getSessionId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getOpaqueregistrationresponse_asU8(); + f = message.getOpaqueRegistrationResponse_asU8(); if (f.length > 0) { writer.writeBytes( 2, @@ -2884,63 +2928,397 @@ /** - * optional string sessionID = 1; + * optional string session_id = 1; * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.getSessionid = function() { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.getSessionId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.authenticated.UpdateUserPasswordStartResponse} returns this + * @return {!proto.identity.auth.UpdateUserPasswordStartResponse} returns this */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.setSessionid = function(value) { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.setSessionId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueRegistrationResponse = 2; + * optional bytes opaque_registration_response = 2; * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.getOpaqueregistrationresponse = function() { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.getOpaqueRegistrationResponse = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueRegistrationResponse = 2; - * This is a type-conversion wrapper around `getOpaqueregistrationresponse()` + * optional bytes opaque_registration_response = 2; + * This is a type-conversion wrapper around `getOpaqueRegistrationResponse()` * @return {string} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.getOpaqueregistrationresponse_asB64 = function() { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.getOpaqueRegistrationResponse_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationresponse())); + this.getOpaqueRegistrationResponse())); }; /** - * optional bytes opaqueRegistrationResponse = 2; + * optional bytes opaque_registration_response = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationresponse()` + * This is a type-conversion wrapper around `getOpaqueRegistrationResponse()` * @return {!Uint8Array} */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.getOpaqueregistrationresponse_asU8 = function() { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.getOpaqueRegistrationResponse_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationresponse())); + this.getOpaqueRegistrationResponse())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.authenticated.UpdateUserPasswordStartResponse} returns this + * @return {!proto.identity.auth.UpdateUserPasswordStartResponse} returns this */ -proto.identity.authenticated.UpdateUserPasswordStartResponse.prototype.setOpaqueregistrationresponse = function(value) { +proto.identity.auth.UpdateUserPasswordStartResponse.prototype.setOpaqueRegistrationResponse = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; -goog.object.extend(exports, proto.identity.authenticated); + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * Optional fields that are not set will be set to undefined. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * net/proto2/compiler/js/internal/generator.cc#kKeyword. + * @param {boolean=} opt_includeInstance Deprecated. whether to include the + * JSPB instance for transitional soy proto support: + * http://goto/soy-param-migration + * @return {!Object} + */ +proto.identity.auth.GetDeviceListRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.GetDeviceListRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Deprecated. Whether to include + * the JSPB instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.identity.auth.GetDeviceListRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.identity.auth.GetDeviceListRequest.toObject = function(includeInstance, msg) { + var f, obj = { + userId: jspb.Message.getFieldWithDefault(msg, 1, ""), + sinceTimestamp: jspb.Message.getFieldWithDefault(msg, 2, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.identity.auth.GetDeviceListRequest} + */ +proto.identity.auth.GetDeviceListRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.identity.auth.GetDeviceListRequest; + return proto.identity.auth.GetDeviceListRequest.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.identity.auth.GetDeviceListRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.identity.auth.GetDeviceListRequest} + */ +proto.identity.auth.GetDeviceListRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setUserId(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setSinceTimestamp(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.identity.auth.GetDeviceListRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.identity.auth.GetDeviceListRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.identity.auth.GetDeviceListRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.identity.auth.GetDeviceListRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getUserId(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = /** @type {number} */ (jspb.Message.getField(message, 2)); + if (f != null) { + writer.writeInt64( + 2, + f + ); + } +}; + + +/** + * optional string user_id = 1; + * @return {string} + */ +proto.identity.auth.GetDeviceListRequest.prototype.getUserId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** + * @param {string} value + * @return {!proto.identity.auth.GetDeviceListRequest} returns this + */ +proto.identity.auth.GetDeviceListRequest.prototype.setUserId = function(value) { + return jspb.Message.setProto3StringField(this, 1, value); +}; + + +/** + * optional int64 since_timestamp = 2; + * @return {number} + */ +proto.identity.auth.GetDeviceListRequest.prototype.getSinceTimestamp = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** + * @param {number} value + * @return {!proto.identity.auth.GetDeviceListRequest} returns this + */ +proto.identity.auth.GetDeviceListRequest.prototype.setSinceTimestamp = function(value) { + return jspb.Message.setField(this, 2, value); +}; + + +/** + * Clears the field making it undefined. + * @return {!proto.identity.auth.GetDeviceListRequest} returns this + */ +proto.identity.auth.GetDeviceListRequest.prototype.clearSinceTimestamp = function() { + return jspb.Message.setField(this, 2, undefined); +}; + + +/** + * Returns whether this field is set. + * @return {boolean} + */ +proto.identity.auth.GetDeviceListRequest.prototype.hasSinceTimestamp = function() { + return jspb.Message.getField(this, 2) != null; +}; + + + +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.identity.auth.GetDeviceListResponse.repeatedFields_ = [1]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * Optional fields that are not set will be set to undefined. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * net/proto2/compiler/js/internal/generator.cc#kKeyword. + * @param {boolean=} opt_includeInstance Deprecated. whether to include the + * JSPB instance for transitional soy proto support: + * http://goto/soy-param-migration + * @return {!Object} + */ +proto.identity.auth.GetDeviceListResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.auth.GetDeviceListResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Deprecated. Whether to include + * the JSPB instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.identity.auth.GetDeviceListResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.identity.auth.GetDeviceListResponse.toObject = function(includeInstance, msg) { + var f, obj = { + deviceListUpdatesList: (f = jspb.Message.getRepeatedField(msg, 1)) == null ? undefined : f + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.identity.auth.GetDeviceListResponse} + */ +proto.identity.auth.GetDeviceListResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.identity.auth.GetDeviceListResponse; + return proto.identity.auth.GetDeviceListResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.identity.auth.GetDeviceListResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.identity.auth.GetDeviceListResponse} + */ +proto.identity.auth.GetDeviceListResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.addDeviceListUpdates(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.identity.auth.GetDeviceListResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.identity.auth.GetDeviceListResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.identity.auth.GetDeviceListResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.identity.auth.GetDeviceListResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getDeviceListUpdatesList(); + if (f.length > 0) { + writer.writeRepeatedString( + 1, + f + ); + } +}; + + +/** + * repeated string device_list_updates = 1; + * @return {!Array} + */ +proto.identity.auth.GetDeviceListResponse.prototype.getDeviceListUpdatesList = function() { + return /** @type {!Array} */ (jspb.Message.getRepeatedField(this, 1)); +}; + + +/** + * @param {!Array} value + * @return {!proto.identity.auth.GetDeviceListResponse} returns this + */ +proto.identity.auth.GetDeviceListResponse.prototype.setDeviceListUpdatesList = function(value) { + return jspb.Message.setField(this, 1, value || []); +}; + + +/** + * @param {string} value + * @param {number=} opt_index + * @return {!proto.identity.auth.GetDeviceListResponse} returns this + */ +proto.identity.auth.GetDeviceListResponse.prototype.addDeviceListUpdates = function(value, opt_index) { + return jspb.Message.addToRepeatedField(this, 1, value, opt_index); +}; + + +/** + * Clears the list making it empty but non-null. + * @return {!proto.identity.auth.GetDeviceListResponse} returns this + */ +proto.identity.auth.GetDeviceListResponse.prototype.clearDeviceListUpdatesList = function() { + return this.setDeviceListUpdatesList([]); +}; + + +goog.object.extend(exports, proto.identity.auth); diff --git a/web/protobufs/identity-auth-structs.cjs.flow b/web/protobufs/identity-auth-structs.cjs.flow --- a/web/protobufs/identity-auth-structs.cjs.flow +++ b/web/protobufs/identity-auth-structs.cjs.flow @@ -10,15 +10,15 @@ import * as identityStructs from './identity-unauth-structs.cjs'; declare export class UploadOneTimeKeysRequest extends Message { - getContentonetimeprekeysList(): Array; - setContentonetimeprekeysList(value: Array): UploadOneTimeKeysRequest; - clearContentonetimeprekeysList(): UploadOneTimeKeysRequest; - addContentonetimeprekeys(value: string, index?: number): UploadOneTimeKeysRequest; + getContentOneTimePrekeysList(): Array; + setContentOneTimePrekeysList(value: Array): UploadOneTimeKeysRequest; + clearContentOneTimePrekeysList(): UploadOneTimeKeysRequest; + addContentOneTimePrekeys(value: string, index?: number): UploadOneTimeKeysRequest; - getNotifonetimeprekeysList(): Array; - setNotifonetimeprekeysList(value: Array): UploadOneTimeKeysRequest; - clearNotifonetimeprekeysList(): UploadOneTimeKeysRequest; - addNotifonetimeprekeys(value: string, index?: number): UploadOneTimeKeysRequest; + getNotifOneTimePrekeysList(): Array; + setNotifOneTimePrekeysList(value: Array): UploadOneTimeKeysRequest; + clearNotifOneTimePrekeysList(): UploadOneTimeKeysRequest; + addNotifOneTimePrekeys(value: string, index?: number): UploadOneTimeKeysRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): UploadOneTimeKeysRequestObject; @@ -29,59 +29,59 @@ } export type UploadOneTimeKeysRequestObject = { - contentonetimeprekeysList: Array, - notifonetimeprekeysList: Array, + contentOneTimePrekeysList: Array, + notifOneTimePrekeysList: Array, }; -declare export class RefreshUserPreKeysRequest extends Message { - getNewcontentprekeys(): identityStructs.PreKey | void; - setNewcontentprekeys(value?: identityStructs.PreKey): RefreshUserPreKeysRequest; - hasNewcontentprekeys(): boolean; - clearNewcontentprekeys(): RefreshUserPreKeysRequest; +declare export class RefreshUserPrekeysRequest extends Message { + getNewContentPrekeys(): identityStructs.Prekey | void; + setNewContentPrekeys(value?: identityStructs.Prekey): RefreshUserPrekeysRequest; + hasNewContentPrekeys(): boolean; + clearNewContentPrekeys(): RefreshUserPrekeysRequest; - getNewnotifprekeys(): identityStructs.PreKey | void; - setNewnotifprekeys(value?: identityStructs.PreKey): RefreshUserPreKeysRequest; - hasNewnotifprekeys(): boolean; - clearNewnotifprekeys(): RefreshUserPreKeysRequest; + getNewNotifPrekeys(): identityStructs.Prekey | void; + setNewNotifPrekeys(value?: identityStructs.Prekey): RefreshUserPrekeysRequest; + hasNewNotifPrekeys(): boolean; + clearNewNotifPrekeys(): RefreshUserPrekeysRequest; serializeBinary(): Uint8Array; - toObject(includeInstance?: boolean): RefreshUserPreKeysRequestObject; - static toObject(includeInstance: boolean, msg: RefreshUserPreKeysRequest): RefreshUserPreKeysRequestObject; - static serializeBinaryToWriter(message: RefreshUserPreKeysRequest, writer: BinaryWriter): void; - static deserializeBinary(bytes: Uint8Array): RefreshUserPreKeysRequest; - static deserializeBinaryFromReader(message: RefreshUserPreKeysRequest, reader: BinaryReader): RefreshUserPreKeysRequest; + toObject(includeInstance?: boolean): RefreshUserPrekeysRequestObject; + static toObject(includeInstance: boolean, msg: RefreshUserPrekeysRequest): RefreshUserPrekeysRequestObject; + static serializeBinaryToWriter(message: RefreshUserPrekeysRequest, writer: BinaryWriter): void; + static deserializeBinary(bytes: Uint8Array): RefreshUserPrekeysRequest; + static deserializeBinaryFromReader(message: RefreshUserPrekeysRequest, reader: BinaryReader): RefreshUserPrekeysRequest; } -export type RefreshUserPreKeysRequestObject = { - newcontentprekeys?: identityStructs.PreKeyObject, - newnotifprekeys?: identityStructs.PreKeyObject, +export type RefreshUserPrekeysRequestObject = { + newContentPrekeys?: identityStructs.PrekeyObject, + newNotifPrekeys?: identityStructs.PrekeyObject, } declare export class OutboundKeyInfo extends Message { - getIdentityinfo(): identityStructs.IdentityKeyInfo | void; - setIdentityinfo(value?: identityStructs.IdentityKeyInfo): OutboundKeyInfo; - hasIdentityinfo(): boolean; - clearIdentityinfo(): OutboundKeyInfo; - - getContentprekey(): identityStructs.PreKey | void; - setContentprekey(value?: identityStructs.PreKey): OutboundKeyInfo; - hasContentprekey(): boolean; - clearContentprekey(): OutboundKeyInfo; - - getNotifprekey(): identityStructs.PreKey | void; - setNotifprekey(value?: identityStructs.PreKey): OutboundKeyInfo; - hasNotifprekey(): boolean; - clearNotifprekey(): OutboundKeyInfo; - - getOnetimecontentprekey(): string; - setOnetimecontentprekey(value: string): OutboundKeyInfo; - hasOnetimecontentprekey(): boolean; - clearOnetimecontentprekey(): OutboundKeyInfo; - - getOnetimenotifprekey(): string; - setOnetimenotifprekey(value: string): OutboundKeyInfo; - hasOnetimenotifprekey(): boolean; - clearOnetimenotifprekey(): OutboundKeyInfo; + getIdentityInfo(): identityStructs.IdentityKeyInfo | void; + setIdentityInfo(value?: identityStructs.IdentityKeyInfo): OutboundKeyInfo; + hasIdentityInfo(): boolean; + clearIdentityInfo(): OutboundKeyInfo; + + getContentPrekey(): identityStructs.Prekey | void; + setContentPrekey(value?: identityStructs.Prekey): OutboundKeyInfo; + hasContentPrekey(): boolean; + clearContentPrekey(): OutboundKeyInfo; + + getNotifPrekey(): identityStructs.Prekey | void; + setNotifPrekey(value?: identityStructs.Prekey): OutboundKeyInfo; + hasNotifPrekey(): boolean; + clearNotifPrekey(): OutboundKeyInfo; + + getOneTimeContentPrekey(): string; + setOneTimeContentPrekey(value: string): OutboundKeyInfo; + hasOneTimeContentPrekey(): boolean; + clearOneTimeContentPrekey(): OutboundKeyInfo; + + getOneTimeNotifPrekey(): string; + setOneTimeNotifPrekey(value: string): OutboundKeyInfo; + hasOneTimeNotifPrekey(): boolean; + clearOneTimeNotifPrekey(): OutboundKeyInfo; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): OutboundKeyInfoObject; @@ -92,18 +92,18 @@ } export type OutboundKeyInfoObject = { - identityinfo?: identityStructs.IdentityKeyInfoObject, - contentprekey?: identityStructs.PreKeyObject, - notifprekey?: identityStructs.PreKeyObject, - onetimecontentprekey?: string, - onetimenotifprekey?: string, + identityInfo?: identityStructs.IdentityKeyInfoObject, + contentPrekey?: identityStructs.PrekeyObject, + notifPrekey?: identityStructs.PrekeyObject, + oneTimeContentPrekey?: string, + oneTimeNotifPrekey?: string, }; declare export class KeyserverKeysResponse extends Message { - getKeyserverinfo(): OutboundKeyInfo | void; - setKeyserverinfo(value?: OutboundKeyInfo): KeyserverKeysResponse; - hasKeyserverinfo(): boolean; - clearKeyserverinfo(): KeyserverKeysResponse; + getKeyserverInfo(): OutboundKeyInfo | void; + setKeyserverInfo(value?: OutboundKeyInfo): KeyserverKeysResponse; + hasKeyserverInfo(): boolean; + clearKeyserverInfo(): KeyserverKeysResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): KeyserverKeysResponseObject; @@ -114,7 +114,7 @@ } export type KeyserverKeysResponseObject = { - keyserverinfo?: OutboundKeyInfoObject, + keyserverInfo?: OutboundKeyInfoObject, }; declare export class OutboundKeysForUserResponse extends Message { @@ -134,8 +134,8 @@ }; declare export class OutboundKeysForUserRequest extends Message { - getUserid(): string; - setUserid(value: string): OutboundKeysForUserRequest; + getUserId(): string; + setUserId(value: string): OutboundKeysForUserRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): OutboundKeysForUserRequestObject; @@ -146,24 +146,24 @@ } export type OutboundKeysForUserRequestObject = { - userid: string, + userId: string, }; declare export class InboundKeyInfo extends Message { - getIdentityinfo(): identityStructs.IdentityKeyInfo | void; - setIdentityinfo(value?: identityStructs.IdentityKeyInfo): InboundKeyInfo; - hasIdentityinfo(): boolean; - clearIdentityinfo(): InboundKeyInfo; + getIdentityInfo(): identityStructs.IdentityKeyInfo | void; + setIdentityInfo(value?: identityStructs.IdentityKeyInfo): InboundKeyInfo; + hasIdentityInfo(): boolean; + clearIdentityInfo(): InboundKeyInfo; - getContentprekey(): identityStructs.PreKey | void; - setContentprekey(value?: identityStructs.PreKey): InboundKeyInfo; - hasContentprekey(): boolean; - clearContentprekey(): InboundKeyInfo; + getContentPrekey(): identityStructs.Prekey | void; + setContentPrekey(value?: identityStructs.Prekey): InboundKeyInfo; + hasContentPrekey(): boolean; + clearContentPrekey(): InboundKeyInfo; - getNotifprekey(): identityStructs.PreKey | void; - setNotifprekey(value?: identityStructs.PreKey): InboundKeyInfo; - hasNotifprekey(): boolean; - clearNotifprekey(): InboundKeyInfo; + getNotifPrekey(): identityStructs.Prekey | void; + setNotifPrekey(value?: identityStructs.Prekey): InboundKeyInfo; + hasNotifPrekey(): boolean; + clearNotifPrekey(): InboundKeyInfo; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): InboundKeyInfoObject; @@ -174,9 +174,9 @@ } export type InboundKeyInfoObject = { - identityinfo?: identityStructs.IdentityKeyInfoObject, - contentprekey?: identityStructs.PreKeyObject, - notifprekey?: identityStructs.PreKeyObject, + identityInfo?: identityStructs.IdentityKeyInfoObject, + contentPrekey?: identityStructs.PrekeyObject, + notifPrekey?: identityStructs.PrekeyObject, }; declare export class InboundKeysForUserResponse extends Message { @@ -196,13 +196,8 @@ } declare export class InboundKeysForUserRequest extends Message { - getUsername(): string; - setUsername(value: string): InboundKeysForUserRequest; - - getWalletaddress(): string; - setWalletaddress(value: string): InboundKeysForUserRequest; - - getIdentifierCase(): IdentifierCase; + getUserId(): string; + setUserId(value: string): InboundKeysForUserRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): InboundKeysForUserRequestObject; @@ -213,7 +208,7 @@ } export type InboundKeysForUserRequestObject = { - userid: string, + userId: string, }; export type IdentifierCase = 0 | 1 | 2; @@ -222,8 +217,8 @@ getUsername(): string; setUsername(value: string): FindUserIDRequest; - getWalletaddress(): string; - setWalletaddress(value: string): FindUserIDRequest; + getWalletAddress(): string; + setWalletAddress(value: string): FindUserIDRequest; getIdentifierCase(): IdentifierCase; @@ -237,14 +232,14 @@ export type FindUserIDRequestObject = { username: string, - walletaddress: string, + walletAddress: string, } declare export class FindUserIDResponse extends Message { - getUserid(): string; - setUserid(value: string): FindUserIDResponse; - hasUserid(): boolean; - clearUserid(): FindUserIDResponse; + getUserId(): string; + setUserId(value: string): FindUserIDResponse; + hasUserId(): boolean; + clearUserId(): FindUserIDResponse; getIsReserved(): boolean; setIsReserved(value: boolean): FindUserIDResponse; @@ -258,24 +253,15 @@ } export type FindUserIDResponseObject = { - userid?: string, + userId?: string, isReserved: boolean, } declare export class UpdateUserPasswordStartRequest extends Message { - getOpaqueregistrationrequest(): Uint8Array | string; - getOpaqueregistrationrequest_asU8(): Uint8Array; - getOpaqueregistrationrequest_asB64(): string; - setOpaqueregistrationrequest(value: Uint8Array | string): UpdateUserPasswordStartRequest; - - getAccesstoken(): string; - setAccesstoken(value: string): UpdateUserPasswordStartRequest; - - getUserid(): string; - setUserid(value: string): UpdateUserPasswordStartRequest; - - getDeviceidkey(): string; - setDeviceidkey(value: string): UpdateUserPasswordStartRequest; + getOpaqueRegistrationRequest(): Uint8Array | string; + getOpaqueRegistrationRequest_asU8(): Uint8Array; + getOpaqueRegistrationRequest_asB64(): string; + setOpaqueRegistrationRequest(value: Uint8Array | string): UpdateUserPasswordStartRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): UpdateUserPasswordStartRequestObject; @@ -286,20 +272,17 @@ } export type UpdateUserPasswordStartRequestObject = { - opaqueregistrationrequest: Uint8Array | string, - accesstoken: string, - userid: string, - deviceidkey: string, + opaqueRegistrationRequest: Uint8Array | string, }; declare export class UpdateUserPasswordFinishRequest extends Message { - getSessionid(): string; - setSessionid(value: string): UpdateUserPasswordFinishRequest; + getSessionId(): string; + setSessionId(value: string): UpdateUserPasswordFinishRequest; - getOpaqueregistrationupload(): Uint8Array | string; - getOpaqueregistrationupload_asU8(): Uint8Array; - getOpaqueregistrationupload_asB64(): string; - setOpaqueregistrationupload(value: Uint8Array | string): UpdateUserPasswordFinishRequest; + getOpaqueRegistrationUpload(): Uint8Array | string; + getOpaqueRegistrationUpload_asU8(): Uint8Array; + getOpaqueRegistrationUpload_asB64(): string; + setOpaqueRegistrationUpload(value: Uint8Array | string): UpdateUserPasswordFinishRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): UpdateUserPasswordFinishRequestObject; @@ -310,18 +293,18 @@ } export type UpdateUserPasswordFinishRequestObject = { - sessionid: string, - opaqueregistrationupload: Uint8Array | string, + sessionId: string, + opaqueRegistrationUpload: Uint8Array | string, }; declare export class UpdateUserPasswordStartResponse extends Message { - getSessionid(): string; - setSessionid(value: string): UpdateUserPasswordStartResponse; + getSessionId(): string; + setSessionId(value: string): UpdateUserPasswordStartResponse; - getOpaqueregistrationresponse(): Uint8Array | string; - getOpaqueregistrationresponse_asU8(): Uint8Array; - getOpaqueregistrationresponse_asB64(): string; - setOpaqueregistrationresponse(value: Uint8Array | string): UpdateUserPasswordStartResponse; + getOpaqueRegistrationResponse(): Uint8Array | string; + getOpaqueRegistrationResponse_asU8(): Uint8Array; + getOpaqueRegistrationResponse_asB64(): string; + setOpaqueRegistrationResponse(value: Uint8Array | string): UpdateUserPasswordStartResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): UpdateUserPasswordStartResponseObject; @@ -332,7 +315,49 @@ } export type UpdateUserPasswordStartResponseObject = { - sessionid: string, - opaqueregistrationresponse: Uint8Array | string, + sessionId: string, + opaqueRegistrationResponse: Uint8Array | string, }; +export type SinceTimestampCase = 0 | 2; + +declare export class GetDeviceListRequest extends Message { + getUserId(): string; + setUserId(value: string): GetDeviceListRequest; + + getSinceTimestamp(): number; + setSinceTimestamp(value: number): GetDeviceListRequest; + hasSinceTimestamp(): boolean; + clearSinceTimestamp(): GetDeviceListRequest; + + serializeBinary(): Uint8Array; + toObject(includeInstance?: boolean): GetDeviceListRequestObject; + static toObject(includeInstance: boolean, msg: GetDeviceListRequest): GetDeviceListRequestObject; + static serializeBinaryToWriter(message: GetDeviceListRequest, writer: BinaryWriter): void; + static deserializeBinary(bytes: Uint8Array): GetDeviceListRequest; + static deserializeBinaryFromReader(message: GetDeviceListRequest, reader: BinaryReader): GetDeviceListRequest; +} + +export type GetDeviceListRequestObject = { + userId: string, + sinceTimestamp?: number, +} + +declare export class GetDeviceListResponse extends Message { + getDeviceListUpdatesList(): Array; + setDeviceListUpdatesList(value: Array): GetDeviceListResponse; + clearDeviceListUpdatesList(): GetDeviceListResponse; + addDeviceListUpdates(value: string, index?: number): GetDeviceListResponse; + + serializeBinary(): Uint8Array; + toObject(includeInstance?: boolean): GetDeviceListResponseObject; + static toObject(includeInstance: boolean, msg: GetDeviceListResponse): GetDeviceListResponseObject; + static serializeBinaryToWriter(message: GetDeviceListResponse, writer: BinaryWriter): void; + static deserializeBinary(bytes: Uint8Array): GetDeviceListResponse; + static deserializeBinaryFromReader(message: GetDeviceListResponse, reader: BinaryReader): GetDeviceListResponse; +} + +export type GetDeviceListResponseObject = { + deviceListUpdatesList: Array, +} + diff --git a/web/protobufs/identity-unauth-structs.cjs b/web/protobufs/identity-unauth-structs.cjs --- a/web/protobufs/identity-unauth-structs.cjs +++ b/web/protobufs/identity-unauth-structs.cjs @@ -1,4 +1,4 @@ -// source: identity_client.proto +// source: identity_unauth.proto /** * @fileoverview * @enhanceable @@ -22,28 +22,28 @@ (function () { return this; }).call(null) || Function('return this')(); -goog.exportSymbol('proto.identity.client.AddReservedUsernamesRequest', null, global); -goog.exportSymbol('proto.identity.client.DeviceKeyUpload', null, global); -goog.exportSymbol('proto.identity.client.DeviceType', null, global); -goog.exportSymbol('proto.identity.client.Empty', null, global); -goog.exportSymbol('proto.identity.client.GenerateNonceResponse', null, global); -goog.exportSymbol('proto.identity.client.IdentityKeyInfo', null, global); -goog.exportSymbol('proto.identity.client.OpaqueLoginFinishRequest', null, global); -goog.exportSymbol('proto.identity.client.OpaqueLoginFinishResponse', null, global); -goog.exportSymbol('proto.identity.client.OpaqueLoginStartRequest', null, global); -goog.exportSymbol('proto.identity.client.OpaqueLoginStartResponse', null, global); -goog.exportSymbol('proto.identity.client.PreKey', null, global); -goog.exportSymbol('proto.identity.client.RegistrationFinishRequest', null, global); -goog.exportSymbol('proto.identity.client.RegistrationFinishResponse', null, global); -goog.exportSymbol('proto.identity.client.RegistrationStartRequest', null, global); -goog.exportSymbol('proto.identity.client.RegistrationStartResponse', null, global); -goog.exportSymbol('proto.identity.client.RemoveReservedUsernameRequest', null, global); -goog.exportSymbol('proto.identity.client.ReservedRegistrationStartRequest', null, global); -goog.exportSymbol('proto.identity.client.ReservedWalletLoginRequest', null, global); -goog.exportSymbol('proto.identity.client.VerifyUserAccessTokenRequest', null, global); -goog.exportSymbol('proto.identity.client.VerifyUserAccessTokenResponse', null, global); -goog.exportSymbol('proto.identity.client.WalletLoginRequest', null, global); -goog.exportSymbol('proto.identity.client.WalletLoginResponse', null, global); +goog.exportSymbol('proto.identity.unauth.AddReservedUsernamesRequest', null, global); +goog.exportSymbol('proto.identity.unauth.DeviceKeyUpload', null, global); +goog.exportSymbol('proto.identity.unauth.DeviceType', null, global); +goog.exportSymbol('proto.identity.unauth.Empty', null, global); +goog.exportSymbol('proto.identity.unauth.GenerateNonceResponse', null, global); +goog.exportSymbol('proto.identity.unauth.IdentityKeyInfo', null, global); +goog.exportSymbol('proto.identity.unauth.OpaqueLoginFinishRequest', null, global); +goog.exportSymbol('proto.identity.unauth.OpaqueLoginFinishResponse', null, global); +goog.exportSymbol('proto.identity.unauth.OpaqueLoginStartRequest', null, global); +goog.exportSymbol('proto.identity.unauth.OpaqueLoginStartResponse', null, global); +goog.exportSymbol('proto.identity.unauth.Prekey', null, global); +goog.exportSymbol('proto.identity.unauth.RegistrationFinishRequest', null, global); +goog.exportSymbol('proto.identity.unauth.RegistrationFinishResponse', null, global); +goog.exportSymbol('proto.identity.unauth.RegistrationStartRequest', null, global); +goog.exportSymbol('proto.identity.unauth.RegistrationStartResponse', null, global); +goog.exportSymbol('proto.identity.unauth.RemoveReservedUsernameRequest', null, global); +goog.exportSymbol('proto.identity.unauth.ReservedRegistrationStartRequest', null, global); +goog.exportSymbol('proto.identity.unauth.ReservedWalletLoginRequest', null, global); +goog.exportSymbol('proto.identity.unauth.VerifyUserAccessTokenRequest', null, global); +goog.exportSymbol('proto.identity.unauth.VerifyUserAccessTokenResponse', null, global); +goog.exportSymbol('proto.identity.unauth.WalletLoginRequest', null, global); +goog.exportSymbol('proto.identity.unauth.WalletLoginResponse', null, global); /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -54,16 +54,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.Empty = function(opt_data) { +proto.identity.unauth.Empty = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.Empty, jspb.Message); +goog.inherits(proto.identity.unauth.Empty, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.Empty.displayName = 'proto.identity.client.Empty'; + proto.identity.unauth.Empty.displayName = 'proto.identity.unauth.Empty'; } /** * Generated by JsPbCodeGenerator. @@ -75,16 +75,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.PreKey = function(opt_data) { +proto.identity.unauth.Prekey = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.PreKey, jspb.Message); +goog.inherits(proto.identity.unauth.Prekey, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.PreKey.displayName = 'proto.identity.client.PreKey'; + proto.identity.unauth.Prekey.displayName = 'proto.identity.unauth.Prekey'; } /** * Generated by JsPbCodeGenerator. @@ -96,16 +96,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.IdentityKeyInfo = function(opt_data) { +proto.identity.unauth.IdentityKeyInfo = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.IdentityKeyInfo, jspb.Message); +goog.inherits(proto.identity.unauth.IdentityKeyInfo, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.IdentityKeyInfo.displayName = 'proto.identity.client.IdentityKeyInfo'; + proto.identity.unauth.IdentityKeyInfo.displayName = 'proto.identity.unauth.IdentityKeyInfo'; } /** * Generated by JsPbCodeGenerator. @@ -117,16 +117,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.DeviceKeyUpload = function(opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, proto.identity.client.DeviceKeyUpload.repeatedFields_, null); +proto.identity.unauth.DeviceKeyUpload = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.identity.unauth.DeviceKeyUpload.repeatedFields_, null); }; -goog.inherits(proto.identity.client.DeviceKeyUpload, jspb.Message); +goog.inherits(proto.identity.unauth.DeviceKeyUpload, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.DeviceKeyUpload.displayName = 'proto.identity.client.DeviceKeyUpload'; + proto.identity.unauth.DeviceKeyUpload.displayName = 'proto.identity.unauth.DeviceKeyUpload'; } /** * Generated by JsPbCodeGenerator. @@ -138,16 +138,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.RegistrationStartRequest = function(opt_data) { +proto.identity.unauth.RegistrationStartRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.RegistrationStartRequest, jspb.Message); +goog.inherits(proto.identity.unauth.RegistrationStartRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.RegistrationStartRequest.displayName = 'proto.identity.client.RegistrationStartRequest'; + proto.identity.unauth.RegistrationStartRequest.displayName = 'proto.identity.unauth.RegistrationStartRequest'; } /** * Generated by JsPbCodeGenerator. @@ -159,16 +159,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.ReservedRegistrationStartRequest = function(opt_data) { +proto.identity.unauth.ReservedRegistrationStartRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.ReservedRegistrationStartRequest, jspb.Message); +goog.inherits(proto.identity.unauth.ReservedRegistrationStartRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.ReservedRegistrationStartRequest.displayName = 'proto.identity.client.ReservedRegistrationStartRequest'; + proto.identity.unauth.ReservedRegistrationStartRequest.displayName = 'proto.identity.unauth.ReservedRegistrationStartRequest'; } /** * Generated by JsPbCodeGenerator. @@ -180,16 +180,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.RegistrationFinishRequest = function(opt_data) { +proto.identity.unauth.RegistrationFinishRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.RegistrationFinishRequest, jspb.Message); +goog.inherits(proto.identity.unauth.RegistrationFinishRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.RegistrationFinishRequest.displayName = 'proto.identity.client.RegistrationFinishRequest'; + proto.identity.unauth.RegistrationFinishRequest.displayName = 'proto.identity.unauth.RegistrationFinishRequest'; } /** * Generated by JsPbCodeGenerator. @@ -201,16 +201,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.RegistrationStartResponse = function(opt_data) { +proto.identity.unauth.RegistrationStartResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.RegistrationStartResponse, jspb.Message); +goog.inherits(proto.identity.unauth.RegistrationStartResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.RegistrationStartResponse.displayName = 'proto.identity.client.RegistrationStartResponse'; + proto.identity.unauth.RegistrationStartResponse.displayName = 'proto.identity.unauth.RegistrationStartResponse'; } /** * Generated by JsPbCodeGenerator. @@ -222,16 +222,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.RegistrationFinishResponse = function(opt_data) { +proto.identity.unauth.RegistrationFinishResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.RegistrationFinishResponse, jspb.Message); +goog.inherits(proto.identity.unauth.RegistrationFinishResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.RegistrationFinishResponse.displayName = 'proto.identity.client.RegistrationFinishResponse'; + proto.identity.unauth.RegistrationFinishResponse.displayName = 'proto.identity.unauth.RegistrationFinishResponse'; } /** * Generated by JsPbCodeGenerator. @@ -243,16 +243,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.OpaqueLoginStartRequest = function(opt_data) { +proto.identity.unauth.OpaqueLoginStartRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.OpaqueLoginStartRequest, jspb.Message); +goog.inherits(proto.identity.unauth.OpaqueLoginStartRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.OpaqueLoginStartRequest.displayName = 'proto.identity.client.OpaqueLoginStartRequest'; + proto.identity.unauth.OpaqueLoginStartRequest.displayName = 'proto.identity.unauth.OpaqueLoginStartRequest'; } /** * Generated by JsPbCodeGenerator. @@ -264,16 +264,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.OpaqueLoginFinishRequest = function(opt_data) { +proto.identity.unauth.OpaqueLoginFinishRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.OpaqueLoginFinishRequest, jspb.Message); +goog.inherits(proto.identity.unauth.OpaqueLoginFinishRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.OpaqueLoginFinishRequest.displayName = 'proto.identity.client.OpaqueLoginFinishRequest'; + proto.identity.unauth.OpaqueLoginFinishRequest.displayName = 'proto.identity.unauth.OpaqueLoginFinishRequest'; } /** * Generated by JsPbCodeGenerator. @@ -285,16 +285,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.OpaqueLoginStartResponse = function(opt_data) { +proto.identity.unauth.OpaqueLoginStartResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.OpaqueLoginStartResponse, jspb.Message); +goog.inherits(proto.identity.unauth.OpaqueLoginStartResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.OpaqueLoginStartResponse.displayName = 'proto.identity.client.OpaqueLoginStartResponse'; + proto.identity.unauth.OpaqueLoginStartResponse.displayName = 'proto.identity.unauth.OpaqueLoginStartResponse'; } /** * Generated by JsPbCodeGenerator. @@ -306,16 +306,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.OpaqueLoginFinishResponse = function(opt_data) { +proto.identity.unauth.OpaqueLoginFinishResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.OpaqueLoginFinishResponse, jspb.Message); +goog.inherits(proto.identity.unauth.OpaqueLoginFinishResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.OpaqueLoginFinishResponse.displayName = 'proto.identity.client.OpaqueLoginFinishResponse'; + proto.identity.unauth.OpaqueLoginFinishResponse.displayName = 'proto.identity.unauth.OpaqueLoginFinishResponse'; } /** * Generated by JsPbCodeGenerator. @@ -327,16 +327,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.WalletLoginRequest = function(opt_data) { +proto.identity.unauth.WalletLoginRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.WalletLoginRequest, jspb.Message); +goog.inherits(proto.identity.unauth.WalletLoginRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.WalletLoginRequest.displayName = 'proto.identity.client.WalletLoginRequest'; + proto.identity.unauth.WalletLoginRequest.displayName = 'proto.identity.unauth.WalletLoginRequest'; } /** * Generated by JsPbCodeGenerator. @@ -348,16 +348,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.ReservedWalletLoginRequest = function(opt_data) { +proto.identity.unauth.ReservedWalletLoginRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.ReservedWalletLoginRequest, jspb.Message); +goog.inherits(proto.identity.unauth.ReservedWalletLoginRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.ReservedWalletLoginRequest.displayName = 'proto.identity.client.ReservedWalletLoginRequest'; + proto.identity.unauth.ReservedWalletLoginRequest.displayName = 'proto.identity.unauth.ReservedWalletLoginRequest'; } /** * Generated by JsPbCodeGenerator. @@ -369,16 +369,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.WalletLoginResponse = function(opt_data) { +proto.identity.unauth.WalletLoginResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.WalletLoginResponse, jspb.Message); +goog.inherits(proto.identity.unauth.WalletLoginResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.WalletLoginResponse.displayName = 'proto.identity.client.WalletLoginResponse'; + proto.identity.unauth.WalletLoginResponse.displayName = 'proto.identity.unauth.WalletLoginResponse'; } /** * Generated by JsPbCodeGenerator. @@ -390,16 +390,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.GenerateNonceResponse = function(opt_data) { +proto.identity.unauth.GenerateNonceResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.GenerateNonceResponse, jspb.Message); +goog.inherits(proto.identity.unauth.GenerateNonceResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.GenerateNonceResponse.displayName = 'proto.identity.client.GenerateNonceResponse'; + proto.identity.unauth.GenerateNonceResponse.displayName = 'proto.identity.unauth.GenerateNonceResponse'; } /** * Generated by JsPbCodeGenerator. @@ -411,16 +411,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.VerifyUserAccessTokenRequest = function(opt_data) { +proto.identity.unauth.VerifyUserAccessTokenRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.VerifyUserAccessTokenRequest, jspb.Message); +goog.inherits(proto.identity.unauth.VerifyUserAccessTokenRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.VerifyUserAccessTokenRequest.displayName = 'proto.identity.client.VerifyUserAccessTokenRequest'; + proto.identity.unauth.VerifyUserAccessTokenRequest.displayName = 'proto.identity.unauth.VerifyUserAccessTokenRequest'; } /** * Generated by JsPbCodeGenerator. @@ -432,16 +432,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.VerifyUserAccessTokenResponse = function(opt_data) { +proto.identity.unauth.VerifyUserAccessTokenResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.VerifyUserAccessTokenResponse, jspb.Message); +goog.inherits(proto.identity.unauth.VerifyUserAccessTokenResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.VerifyUserAccessTokenResponse.displayName = 'proto.identity.client.VerifyUserAccessTokenResponse'; + proto.identity.unauth.VerifyUserAccessTokenResponse.displayName = 'proto.identity.unauth.VerifyUserAccessTokenResponse'; } /** * Generated by JsPbCodeGenerator. @@ -453,16 +453,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.AddReservedUsernamesRequest = function(opt_data) { +proto.identity.unauth.AddReservedUsernamesRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.AddReservedUsernamesRequest, jspb.Message); +goog.inherits(proto.identity.unauth.AddReservedUsernamesRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.AddReservedUsernamesRequest.displayName = 'proto.identity.client.AddReservedUsernamesRequest'; + proto.identity.unauth.AddReservedUsernamesRequest.displayName = 'proto.identity.unauth.AddReservedUsernamesRequest'; } /** * Generated by JsPbCodeGenerator. @@ -474,16 +474,16 @@ * @extends {jspb.Message} * @constructor */ -proto.identity.client.RemoveReservedUsernameRequest = function(opt_data) { +proto.identity.unauth.RemoveReservedUsernameRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.identity.client.RemoveReservedUsernameRequest, jspb.Message); +goog.inherits(proto.identity.unauth.RemoveReservedUsernameRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { /** * @public * @override */ - proto.identity.client.RemoveReservedUsernameRequest.displayName = 'proto.identity.client.RemoveReservedUsernameRequest'; + proto.identity.unauth.RemoveReservedUsernameRequest.displayName = 'proto.identity.unauth.RemoveReservedUsernameRequest'; } @@ -501,8 +501,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.Empty.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.Empty.toObject(opt_includeInstance, this); +proto.identity.unauth.Empty.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.Empty.toObject(opt_includeInstance, this); }; @@ -511,11 +511,11 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.Empty} msg The msg instance to transform. + * @param {!proto.identity.unauth.Empty} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.Empty.toObject = function(includeInstance, msg) { +proto.identity.unauth.Empty.toObject = function(includeInstance, msg) { var f, obj = { }; @@ -531,23 +531,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.Empty} + * @return {!proto.identity.unauth.Empty} */ -proto.identity.client.Empty.deserializeBinary = function(bytes) { +proto.identity.unauth.Empty.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.Empty; - return proto.identity.client.Empty.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.Empty; + return proto.identity.unauth.Empty.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.Empty} msg The message object to deserialize into. + * @param {!proto.identity.unauth.Empty} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.Empty} + * @return {!proto.identity.unauth.Empty} */ -proto.identity.client.Empty.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.Empty.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -567,9 +567,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.Empty.prototype.serializeBinary = function() { +proto.identity.unauth.Empty.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.Empty.serializeBinaryToWriter(this, writer); + proto.identity.unauth.Empty.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -577,11 +577,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.Empty} message + * @param {!proto.identity.unauth.Empty} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.Empty.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.Empty.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; @@ -602,8 +602,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.PreKey.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.PreKey.toObject(opt_includeInstance, this); +proto.identity.unauth.Prekey.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.Prekey.toObject(opt_includeInstance, this); }; @@ -612,14 +612,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.PreKey} msg The msg instance to transform. + * @param {!proto.identity.unauth.Prekey} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.PreKey.toObject = function(includeInstance, msg) { +proto.identity.unauth.Prekey.toObject = function(includeInstance, msg) { var f, obj = { prekey: jspb.Message.getFieldWithDefault(msg, 1, ""), - prekeysignature: jspb.Message.getFieldWithDefault(msg, 2, "") + prekeySignature: jspb.Message.getFieldWithDefault(msg, 2, "") }; if (includeInstance) { @@ -633,23 +633,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.PreKey} + * @return {!proto.identity.unauth.Prekey} */ -proto.identity.client.PreKey.deserializeBinary = function(bytes) { +proto.identity.unauth.Prekey.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.PreKey; - return proto.identity.client.PreKey.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.Prekey; + return proto.identity.unauth.Prekey.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.PreKey} msg The message object to deserialize into. + * @param {!proto.identity.unauth.Prekey} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.PreKey} + * @return {!proto.identity.unauth.Prekey} */ -proto.identity.client.PreKey.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.Prekey.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -662,7 +662,7 @@ break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setPrekeysignature(value); + msg.setPrekeySignature(value); break; default: reader.skipField(); @@ -677,9 +677,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.PreKey.prototype.serializeBinary = function() { +proto.identity.unauth.Prekey.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.PreKey.serializeBinaryToWriter(this, writer); + proto.identity.unauth.Prekey.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -687,11 +687,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.PreKey} message + * @param {!proto.identity.unauth.Prekey} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.PreKey.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.Prekey.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPrekey(); if (f.length > 0) { @@ -700,7 +700,7 @@ f ); } - f = message.getPrekeysignature(); + f = message.getPrekeySignature(); if (f.length > 0) { writer.writeString( 2, @@ -711,37 +711,37 @@ /** - * optional string preKey = 1; + * optional string prekey = 1; * @return {string} */ -proto.identity.client.PreKey.prototype.getPrekey = function() { +proto.identity.unauth.Prekey.prototype.getPrekey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.PreKey} returns this + * @return {!proto.identity.unauth.Prekey} returns this */ -proto.identity.client.PreKey.prototype.setPrekey = function(value) { +proto.identity.unauth.Prekey.prototype.setPrekey = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string preKeySignature = 2; + * optional string prekey_signature = 2; * @return {string} */ -proto.identity.client.PreKey.prototype.getPrekeysignature = function() { +proto.identity.unauth.Prekey.prototype.getPrekeySignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.PreKey} returns this + * @return {!proto.identity.unauth.Prekey} returns this */ -proto.identity.client.PreKey.prototype.setPrekeysignature = function(value) { +proto.identity.unauth.Prekey.prototype.setPrekeySignature = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; @@ -762,8 +762,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.IdentityKeyInfo.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.IdentityKeyInfo.toObject(opt_includeInstance, this); +proto.identity.unauth.IdentityKeyInfo.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.IdentityKeyInfo.toObject(opt_includeInstance, this); }; @@ -772,15 +772,15 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.IdentityKeyInfo} msg The msg instance to transform. + * @param {!proto.identity.unauth.IdentityKeyInfo} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.IdentityKeyInfo.toObject = function(includeInstance, msg) { +proto.identity.unauth.IdentityKeyInfo.toObject = function(includeInstance, msg) { var f, obj = { payload: jspb.Message.getFieldWithDefault(msg, 1, ""), - payloadsignature: jspb.Message.getFieldWithDefault(msg, 2, ""), - socialproof: jspb.Message.getFieldWithDefault(msg, 3, "") + payloadSignature: jspb.Message.getFieldWithDefault(msg, 2, ""), + socialProof: jspb.Message.getFieldWithDefault(msg, 3, "") }; if (includeInstance) { @@ -794,23 +794,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.IdentityKeyInfo} + * @return {!proto.identity.unauth.IdentityKeyInfo} */ -proto.identity.client.IdentityKeyInfo.deserializeBinary = function(bytes) { +proto.identity.unauth.IdentityKeyInfo.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.IdentityKeyInfo; - return proto.identity.client.IdentityKeyInfo.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.IdentityKeyInfo; + return proto.identity.unauth.IdentityKeyInfo.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.IdentityKeyInfo} msg The message object to deserialize into. + * @param {!proto.identity.unauth.IdentityKeyInfo} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.IdentityKeyInfo} + * @return {!proto.identity.unauth.IdentityKeyInfo} */ -proto.identity.client.IdentityKeyInfo.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.IdentityKeyInfo.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -823,11 +823,11 @@ break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setPayloadsignature(value); + msg.setPayloadSignature(value); break; case 3: var value = /** @type {string} */ (reader.readString()); - msg.setSocialproof(value); + msg.setSocialProof(value); break; default: reader.skipField(); @@ -842,9 +842,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.IdentityKeyInfo.prototype.serializeBinary = function() { +proto.identity.unauth.IdentityKeyInfo.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.IdentityKeyInfo.serializeBinaryToWriter(this, writer); + proto.identity.unauth.IdentityKeyInfo.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -852,11 +852,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.IdentityKeyInfo} message + * @param {!proto.identity.unauth.IdentityKeyInfo} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.IdentityKeyInfo.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.IdentityKeyInfo.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPayload(); if (f.length > 0) { @@ -865,7 +865,7 @@ f ); } - f = message.getPayloadsignature(); + f = message.getPayloadSignature(); if (f.length > 0) { writer.writeString( 2, @@ -886,61 +886,61 @@ * optional string payload = 1; * @return {string} */ -proto.identity.client.IdentityKeyInfo.prototype.getPayload = function() { +proto.identity.unauth.IdentityKeyInfo.prototype.getPayload = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.IdentityKeyInfo} returns this + * @return {!proto.identity.unauth.IdentityKeyInfo} returns this */ -proto.identity.client.IdentityKeyInfo.prototype.setPayload = function(value) { +proto.identity.unauth.IdentityKeyInfo.prototype.setPayload = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string payloadSignature = 2; + * optional string payload_signature = 2; * @return {string} */ -proto.identity.client.IdentityKeyInfo.prototype.getPayloadsignature = function() { +proto.identity.unauth.IdentityKeyInfo.prototype.getPayloadSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.IdentityKeyInfo} returns this + * @return {!proto.identity.unauth.IdentityKeyInfo} returns this */ -proto.identity.client.IdentityKeyInfo.prototype.setPayloadsignature = function(value) { +proto.identity.unauth.IdentityKeyInfo.prototype.setPayloadSignature = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; /** - * optional string socialProof = 3; + * optional string social_proof = 3; * @return {string} */ -proto.identity.client.IdentityKeyInfo.prototype.getSocialproof = function() { +proto.identity.unauth.IdentityKeyInfo.prototype.getSocialProof = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; /** * @param {string} value - * @return {!proto.identity.client.IdentityKeyInfo} returns this + * @return {!proto.identity.unauth.IdentityKeyInfo} returns this */ -proto.identity.client.IdentityKeyInfo.prototype.setSocialproof = function(value) { +proto.identity.unauth.IdentityKeyInfo.prototype.setSocialProof = function(value) { return jspb.Message.setField(this, 3, value); }; /** * Clears the field making it undefined. - * @return {!proto.identity.client.IdentityKeyInfo} returns this + * @return {!proto.identity.unauth.IdentityKeyInfo} returns this */ -proto.identity.client.IdentityKeyInfo.prototype.clearSocialproof = function() { +proto.identity.unauth.IdentityKeyInfo.prototype.clearSocialProof = function() { return jspb.Message.setField(this, 3, undefined); }; @@ -949,7 +949,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.IdentityKeyInfo.prototype.hasSocialproof = function() { +proto.identity.unauth.IdentityKeyInfo.prototype.hasSocialProof = function() { return jspb.Message.getField(this, 3) != null; }; @@ -960,7 +960,7 @@ * @private {!Array} * @const */ -proto.identity.client.DeviceKeyUpload.repeatedFields_ = [4,5]; +proto.identity.unauth.DeviceKeyUpload.repeatedFields_ = [4,5]; @@ -977,8 +977,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.DeviceKeyUpload.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.DeviceKeyUpload.toObject(opt_includeInstance, this); +proto.identity.unauth.DeviceKeyUpload.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.DeviceKeyUpload.toObject(opt_includeInstance, this); }; @@ -987,18 +987,18 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.DeviceKeyUpload} msg The msg instance to transform. + * @param {!proto.identity.unauth.DeviceKeyUpload} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.DeviceKeyUpload.toObject = function(includeInstance, msg) { +proto.identity.unauth.DeviceKeyUpload.toObject = function(includeInstance, msg) { var f, obj = { - devicekeyinfo: (f = msg.getDevicekeyinfo()) && proto.identity.client.IdentityKeyInfo.toObject(includeInstance, f), - contentupload: (f = msg.getContentupload()) && proto.identity.client.PreKey.toObject(includeInstance, f), - notifupload: (f = msg.getNotifupload()) && proto.identity.client.PreKey.toObject(includeInstance, f), - onetimecontentprekeysList: (f = jspb.Message.getRepeatedField(msg, 4)) == null ? undefined : f, - onetimenotifprekeysList: (f = jspb.Message.getRepeatedField(msg, 5)) == null ? undefined : f, - devicetype: jspb.Message.getFieldWithDefault(msg, 6, 0) + deviceKeyInfo: (f = msg.getDeviceKeyInfo()) && proto.identity.unauth.IdentityKeyInfo.toObject(includeInstance, f), + contentUpload: (f = msg.getContentUpload()) && proto.identity.unauth.Prekey.toObject(includeInstance, f), + notifUpload: (f = msg.getNotifUpload()) && proto.identity.unauth.Prekey.toObject(includeInstance, f), + oneTimeContentPrekeysList: (f = jspb.Message.getRepeatedField(msg, 4)) == null ? undefined : f, + oneTimeNotifPrekeysList: (f = jspb.Message.getRepeatedField(msg, 5)) == null ? undefined : f, + deviceType: jspb.Message.getFieldWithDefault(msg, 6, 0) }; if (includeInstance) { @@ -1012,23 +1012,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.DeviceKeyUpload} + * @return {!proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.DeviceKeyUpload.deserializeBinary = function(bytes) { +proto.identity.unauth.DeviceKeyUpload.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.DeviceKeyUpload; - return proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.DeviceKeyUpload; + return proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.DeviceKeyUpload} msg The message object to deserialize into. + * @param {!proto.identity.unauth.DeviceKeyUpload} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.DeviceKeyUpload} + * @return {!proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1036,31 +1036,31 @@ var field = reader.getFieldNumber(); switch (field) { case 1: - var value = new proto.identity.client.IdentityKeyInfo; - reader.readMessage(value,proto.identity.client.IdentityKeyInfo.deserializeBinaryFromReader); - msg.setDevicekeyinfo(value); + var value = new proto.identity.unauth.IdentityKeyInfo; + reader.readMessage(value,proto.identity.unauth.IdentityKeyInfo.deserializeBinaryFromReader); + msg.setDeviceKeyInfo(value); break; case 2: - var value = new proto.identity.client.PreKey; - reader.readMessage(value,proto.identity.client.PreKey.deserializeBinaryFromReader); - msg.setContentupload(value); + var value = new proto.identity.unauth.Prekey; + reader.readMessage(value,proto.identity.unauth.Prekey.deserializeBinaryFromReader); + msg.setContentUpload(value); break; case 3: - var value = new proto.identity.client.PreKey; - reader.readMessage(value,proto.identity.client.PreKey.deserializeBinaryFromReader); - msg.setNotifupload(value); + var value = new proto.identity.unauth.Prekey; + reader.readMessage(value,proto.identity.unauth.Prekey.deserializeBinaryFromReader); + msg.setNotifUpload(value); break; case 4: var value = /** @type {string} */ (reader.readString()); - msg.addOnetimecontentprekeys(value); + msg.addOneTimeContentPrekeys(value); break; case 5: var value = /** @type {string} */ (reader.readString()); - msg.addOnetimenotifprekeys(value); + msg.addOneTimeNotifPrekeys(value); break; case 6: - var value = /** @type {!proto.identity.client.DeviceType} */ (reader.readEnum()); - msg.setDevicetype(value); + var value = /** @type {!proto.identity.unauth.DeviceType} */ (reader.readEnum()); + msg.setDeviceType(value); break; default: reader.skipField(); @@ -1075,9 +1075,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.DeviceKeyUpload.prototype.serializeBinary = function() { +proto.identity.unauth.DeviceKeyUpload.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter(this, writer); + proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1085,51 +1085,51 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.DeviceKeyUpload} message + * @param {!proto.identity.unauth.DeviceKeyUpload} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getDevicekeyinfo(); + f = message.getDeviceKeyInfo(); if (f != null) { writer.writeMessage( 1, f, - proto.identity.client.IdentityKeyInfo.serializeBinaryToWriter + proto.identity.unauth.IdentityKeyInfo.serializeBinaryToWriter ); } - f = message.getContentupload(); + f = message.getContentUpload(); if (f != null) { writer.writeMessage( 2, f, - proto.identity.client.PreKey.serializeBinaryToWriter + proto.identity.unauth.Prekey.serializeBinaryToWriter ); } - f = message.getNotifupload(); + f = message.getNotifUpload(); if (f != null) { writer.writeMessage( 3, f, - proto.identity.client.PreKey.serializeBinaryToWriter + proto.identity.unauth.Prekey.serializeBinaryToWriter ); } - f = message.getOnetimecontentprekeysList(); + f = message.getOneTimeContentPrekeysList(); if (f.length > 0) { writer.writeRepeatedString( 4, f ); } - f = message.getOnetimenotifprekeysList(); + f = message.getOneTimeNotifPrekeysList(); if (f.length > 0) { writer.writeRepeatedString( 5, f ); } - f = message.getDevicetype(); + f = message.getDeviceType(); if (f !== 0.0) { writer.writeEnum( 6, @@ -1140,30 +1140,30 @@ /** - * optional IdentityKeyInfo deviceKeyInfo = 1; - * @return {?proto.identity.client.IdentityKeyInfo} + * optional IdentityKeyInfo device_key_info = 1; + * @return {?proto.identity.unauth.IdentityKeyInfo} */ -proto.identity.client.DeviceKeyUpload.prototype.getDevicekeyinfo = function() { - return /** @type{?proto.identity.client.IdentityKeyInfo} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.IdentityKeyInfo, 1)); +proto.identity.unauth.DeviceKeyUpload.prototype.getDeviceKeyInfo = function() { + return /** @type{?proto.identity.unauth.IdentityKeyInfo} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.IdentityKeyInfo, 1)); }; /** - * @param {?proto.identity.client.IdentityKeyInfo|undefined} value - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @param {?proto.identity.unauth.IdentityKeyInfo|undefined} value + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.setDevicekeyinfo = function(value) { +proto.identity.unauth.DeviceKeyUpload.prototype.setDeviceKeyInfo = function(value) { return jspb.Message.setWrapperField(this, 1, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.clearDevicekeyinfo = function() { - return this.setDevicekeyinfo(undefined); +proto.identity.unauth.DeviceKeyUpload.prototype.clearDeviceKeyInfo = function() { + return this.setDeviceKeyInfo(undefined); }; @@ -1171,36 +1171,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.DeviceKeyUpload.prototype.hasDevicekeyinfo = function() { +proto.identity.unauth.DeviceKeyUpload.prototype.hasDeviceKeyInfo = function() { return jspb.Message.getField(this, 1) != null; }; /** - * optional PreKey contentUpload = 2; - * @return {?proto.identity.client.PreKey} + * optional Prekey content_upload = 2; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.client.DeviceKeyUpload.prototype.getContentupload = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.PreKey, 2)); +proto.identity.unauth.DeviceKeyUpload.prototype.getContentUpload = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.Prekey, 2)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.setContentupload = function(value) { +proto.identity.unauth.DeviceKeyUpload.prototype.setContentUpload = function(value) { return jspb.Message.setWrapperField(this, 2, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.clearContentupload = function() { - return this.setContentupload(undefined); +proto.identity.unauth.DeviceKeyUpload.prototype.clearContentUpload = function() { + return this.setContentUpload(undefined); }; @@ -1208,36 +1208,36 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.DeviceKeyUpload.prototype.hasContentupload = function() { +proto.identity.unauth.DeviceKeyUpload.prototype.hasContentUpload = function() { return jspb.Message.getField(this, 2) != null; }; /** - * optional PreKey notifUpload = 3; - * @return {?proto.identity.client.PreKey} + * optional Prekey notif_upload = 3; + * @return {?proto.identity.unauth.Prekey} */ -proto.identity.client.DeviceKeyUpload.prototype.getNotifupload = function() { - return /** @type{?proto.identity.client.PreKey} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.PreKey, 3)); +proto.identity.unauth.DeviceKeyUpload.prototype.getNotifUpload = function() { + return /** @type{?proto.identity.unauth.Prekey} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.Prekey, 3)); }; /** - * @param {?proto.identity.client.PreKey|undefined} value - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @param {?proto.identity.unauth.Prekey|undefined} value + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.setNotifupload = function(value) { +proto.identity.unauth.DeviceKeyUpload.prototype.setNotifUpload = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.clearNotifupload = function() { - return this.setNotifupload(undefined); +proto.identity.unauth.DeviceKeyUpload.prototype.clearNotifUpload = function() { + return this.setNotifUpload(undefined); }; @@ -1245,25 +1245,25 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.DeviceKeyUpload.prototype.hasNotifupload = function() { +proto.identity.unauth.DeviceKeyUpload.prototype.hasNotifUpload = function() { return jspb.Message.getField(this, 3) != null; }; /** - * repeated string oneTimeContentPrekeys = 4; + * repeated string one_time_content_prekeys = 4; * @return {!Array} */ -proto.identity.client.DeviceKeyUpload.prototype.getOnetimecontentprekeysList = function() { +proto.identity.unauth.DeviceKeyUpload.prototype.getOneTimeContentPrekeysList = function() { return /** @type {!Array} */ (jspb.Message.getRepeatedField(this, 4)); }; /** * @param {!Array} value - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.setOnetimecontentprekeysList = function(value) { +proto.identity.unauth.DeviceKeyUpload.prototype.setOneTimeContentPrekeysList = function(value) { return jspb.Message.setField(this, 4, value || []); }; @@ -1271,36 +1271,36 @@ /** * @param {string} value * @param {number=} opt_index - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.addOnetimecontentprekeys = function(value, opt_index) { +proto.identity.unauth.DeviceKeyUpload.prototype.addOneTimeContentPrekeys = function(value, opt_index) { return jspb.Message.addToRepeatedField(this, 4, value, opt_index); }; /** * Clears the list making it empty but non-null. - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.clearOnetimecontentprekeysList = function() { - return this.setOnetimecontentprekeysList([]); +proto.identity.unauth.DeviceKeyUpload.prototype.clearOneTimeContentPrekeysList = function() { + return this.setOneTimeContentPrekeysList([]); }; /** - * repeated string oneTimeNotifPrekeys = 5; + * repeated string one_time_notif_prekeys = 5; * @return {!Array} */ -proto.identity.client.DeviceKeyUpload.prototype.getOnetimenotifprekeysList = function() { +proto.identity.unauth.DeviceKeyUpload.prototype.getOneTimeNotifPrekeysList = function() { return /** @type {!Array} */ (jspb.Message.getRepeatedField(this, 5)); }; /** * @param {!Array} value - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.setOnetimenotifprekeysList = function(value) { +proto.identity.unauth.DeviceKeyUpload.prototype.setOneTimeNotifPrekeysList = function(value) { return jspb.Message.setField(this, 5, value || []); }; @@ -1308,36 +1308,36 @@ /** * @param {string} value * @param {number=} opt_index - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.addOnetimenotifprekeys = function(value, opt_index) { +proto.identity.unauth.DeviceKeyUpload.prototype.addOneTimeNotifPrekeys = function(value, opt_index) { return jspb.Message.addToRepeatedField(this, 5, value, opt_index); }; /** * Clears the list making it empty but non-null. - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.clearOnetimenotifprekeysList = function() { - return this.setOnetimenotifprekeysList([]); +proto.identity.unauth.DeviceKeyUpload.prototype.clearOneTimeNotifPrekeysList = function() { + return this.setOneTimeNotifPrekeysList([]); }; /** - * optional DeviceType deviceType = 6; - * @return {!proto.identity.client.DeviceType} + * optional DeviceType device_type = 6; + * @return {!proto.identity.unauth.DeviceType} */ -proto.identity.client.DeviceKeyUpload.prototype.getDevicetype = function() { - return /** @type {!proto.identity.client.DeviceType} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.identity.unauth.DeviceKeyUpload.prototype.getDeviceType = function() { + return /** @type {!proto.identity.unauth.DeviceType} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; /** - * @param {!proto.identity.client.DeviceType} value - * @return {!proto.identity.client.DeviceKeyUpload} returns this + * @param {!proto.identity.unauth.DeviceType} value + * @return {!proto.identity.unauth.DeviceKeyUpload} returns this */ -proto.identity.client.DeviceKeyUpload.prototype.setDevicetype = function(value) { +proto.identity.unauth.DeviceKeyUpload.prototype.setDeviceType = function(value) { return jspb.Message.setProto3EnumField(this, 6, value); }; @@ -1358,8 +1358,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.RegistrationStartRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.RegistrationStartRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.RegistrationStartRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.RegistrationStartRequest.toObject(opt_includeInstance, this); }; @@ -1368,15 +1368,15 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.RegistrationStartRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.RegistrationStartRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationStartRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.RegistrationStartRequest.toObject = function(includeInstance, msg) { var f, obj = { - opaqueregistrationrequest: msg.getOpaqueregistrationrequest_asB64(), + opaqueRegistrationRequest: msg.getOpaqueRegistrationRequest_asB64(), username: jspb.Message.getFieldWithDefault(msg, 2, ""), - devicekeyupload: (f = msg.getDevicekeyupload()) && proto.identity.client.DeviceKeyUpload.toObject(includeInstance, f) + deviceKeyUpload: (f = msg.getDeviceKeyUpload()) && proto.identity.unauth.DeviceKeyUpload.toObject(includeInstance, f) }; if (includeInstance) { @@ -1390,23 +1390,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.RegistrationStartRequest} + * @return {!proto.identity.unauth.RegistrationStartRequest} */ -proto.identity.client.RegistrationStartRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.RegistrationStartRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.RegistrationStartRequest; - return proto.identity.client.RegistrationStartRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.RegistrationStartRequest; + return proto.identity.unauth.RegistrationStartRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.RegistrationStartRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.RegistrationStartRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.RegistrationStartRequest} + * @return {!proto.identity.unauth.RegistrationStartRequest} */ -proto.identity.client.RegistrationStartRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.RegistrationStartRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1415,16 +1415,16 @@ switch (field) { case 1: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationrequest(value); + msg.setOpaqueRegistrationRequest(value); break; case 2: var value = /** @type {string} */ (reader.readString()); msg.setUsername(value); break; case 3: - var value = new proto.identity.client.DeviceKeyUpload; - reader.readMessage(value,proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader); - msg.setDevicekeyupload(value); + var value = new proto.identity.unauth.DeviceKeyUpload; + reader.readMessage(value,proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader); + msg.setDeviceKeyUpload(value); break; default: reader.skipField(); @@ -1439,9 +1439,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.RegistrationStartRequest.prototype.serializeBinary = function() { +proto.identity.unauth.RegistrationStartRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.RegistrationStartRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.RegistrationStartRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1449,13 +1449,13 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.RegistrationStartRequest} message + * @param {!proto.identity.unauth.RegistrationStartRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationStartRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.RegistrationStartRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getOpaqueregistrationrequest_asU8(); + f = message.getOpaqueRegistrationRequest_asU8(); if (f.length > 0) { writer.writeBytes( 1, @@ -1469,55 +1469,55 @@ f ); } - f = message.getDevicekeyupload(); + f = message.getDeviceKeyUpload(); if (f != null) { writer.writeMessage( 3, f, - proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter + proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter ); } }; /** - * optional bytes opaqueRegistrationRequest = 1; + * optional bytes opaque_registration_request = 1; * @return {string} */ -proto.identity.client.RegistrationStartRequest.prototype.getOpaqueregistrationrequest = function() { +proto.identity.unauth.RegistrationStartRequest.prototype.getOpaqueRegistrationRequest = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** - * optional bytes opaqueRegistrationRequest = 1; - * This is a type-conversion wrapper around `getOpaqueregistrationrequest()` + * optional bytes opaque_registration_request = 1; + * This is a type-conversion wrapper around `getOpaqueRegistrationRequest()` * @return {string} */ -proto.identity.client.RegistrationStartRequest.prototype.getOpaqueregistrationrequest_asB64 = function() { +proto.identity.unauth.RegistrationStartRequest.prototype.getOpaqueRegistrationRequest_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationrequest())); + this.getOpaqueRegistrationRequest())); }; /** - * optional bytes opaqueRegistrationRequest = 1; + * optional bytes opaque_registration_request = 1; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationrequest()` + * This is a type-conversion wrapper around `getOpaqueRegistrationRequest()` * @return {!Uint8Array} */ -proto.identity.client.RegistrationStartRequest.prototype.getOpaqueregistrationrequest_asU8 = function() { +proto.identity.unauth.RegistrationStartRequest.prototype.getOpaqueRegistrationRequest_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationrequest())); + this.getOpaqueRegistrationRequest())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.RegistrationStartRequest} returns this + * @return {!proto.identity.unauth.RegistrationStartRequest} returns this */ -proto.identity.client.RegistrationStartRequest.prototype.setOpaqueregistrationrequest = function(value) { +proto.identity.unauth.RegistrationStartRequest.prototype.setOpaqueRegistrationRequest = function(value) { return jspb.Message.setProto3BytesField(this, 1, value); }; @@ -1526,45 +1526,45 @@ * optional string username = 2; * @return {string} */ -proto.identity.client.RegistrationStartRequest.prototype.getUsername = function() { +proto.identity.unauth.RegistrationStartRequest.prototype.getUsername = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RegistrationStartRequest} returns this + * @return {!proto.identity.unauth.RegistrationStartRequest} returns this */ -proto.identity.client.RegistrationStartRequest.prototype.setUsername = function(value) { +proto.identity.unauth.RegistrationStartRequest.prototype.setUsername = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; /** - * optional DeviceKeyUpload deviceKeyUpload = 3; - * @return {?proto.identity.client.DeviceKeyUpload} + * optional DeviceKeyUpload device_key_upload = 3; + * @return {?proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.RegistrationStartRequest.prototype.getDevicekeyupload = function() { - return /** @type{?proto.identity.client.DeviceKeyUpload} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.DeviceKeyUpload, 3)); +proto.identity.unauth.RegistrationStartRequest.prototype.getDeviceKeyUpload = function() { + return /** @type{?proto.identity.unauth.DeviceKeyUpload} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.DeviceKeyUpload, 3)); }; /** - * @param {?proto.identity.client.DeviceKeyUpload|undefined} value - * @return {!proto.identity.client.RegistrationStartRequest} returns this + * @param {?proto.identity.unauth.DeviceKeyUpload|undefined} value + * @return {!proto.identity.unauth.RegistrationStartRequest} returns this */ -proto.identity.client.RegistrationStartRequest.prototype.setDevicekeyupload = function(value) { +proto.identity.unauth.RegistrationStartRequest.prototype.setDeviceKeyUpload = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.RegistrationStartRequest} returns this + * @return {!proto.identity.unauth.RegistrationStartRequest} returns this */ -proto.identity.client.RegistrationStartRequest.prototype.clearDevicekeyupload = function() { - return this.setDevicekeyupload(undefined); +proto.identity.unauth.RegistrationStartRequest.prototype.clearDeviceKeyUpload = function() { + return this.setDeviceKeyUpload(undefined); }; @@ -1572,7 +1572,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.RegistrationStartRequest.prototype.hasDevicekeyupload = function() { +proto.identity.unauth.RegistrationStartRequest.prototype.hasDeviceKeyUpload = function() { return jspb.Message.getField(this, 3) != null; }; @@ -1593,8 +1593,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.ReservedRegistrationStartRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.ReservedRegistrationStartRequest.toObject(opt_includeInstance, this); }; @@ -1603,17 +1603,17 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.ReservedRegistrationStartRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.ReservedRegistrationStartRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.ReservedRegistrationStartRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.ReservedRegistrationStartRequest.toObject = function(includeInstance, msg) { var f, obj = { - opaqueregistrationrequest: msg.getOpaqueregistrationrequest_asB64(), + opaqueRegistrationRequest: msg.getOpaqueRegistrationRequest_asB64(), username: jspb.Message.getFieldWithDefault(msg, 2, ""), - devicekeyupload: (f = msg.getDevicekeyupload()) && proto.identity.client.DeviceKeyUpload.toObject(includeInstance, f), - keyservermessage: jspb.Message.getFieldWithDefault(msg, 4, ""), - keyserversignature: jspb.Message.getFieldWithDefault(msg, 5, "") + deviceKeyUpload: (f = msg.getDeviceKeyUpload()) && proto.identity.unauth.DeviceKeyUpload.toObject(includeInstance, f), + keyserverMessage: jspb.Message.getFieldWithDefault(msg, 4, ""), + keyserverSignature: jspb.Message.getFieldWithDefault(msg, 5, "") }; if (includeInstance) { @@ -1627,23 +1627,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.ReservedRegistrationStartRequest} + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} */ -proto.identity.client.ReservedRegistrationStartRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.ReservedRegistrationStartRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.ReservedRegistrationStartRequest; - return proto.identity.client.ReservedRegistrationStartRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.ReservedRegistrationStartRequest; + return proto.identity.unauth.ReservedRegistrationStartRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.ReservedRegistrationStartRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.ReservedRegistrationStartRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.ReservedRegistrationStartRequest} + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} */ -proto.identity.client.ReservedRegistrationStartRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.ReservedRegistrationStartRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1652,24 +1652,24 @@ switch (field) { case 1: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationrequest(value); + msg.setOpaqueRegistrationRequest(value); break; case 2: var value = /** @type {string} */ (reader.readString()); msg.setUsername(value); break; case 3: - var value = new proto.identity.client.DeviceKeyUpload; - reader.readMessage(value,proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader); - msg.setDevicekeyupload(value); + var value = new proto.identity.unauth.DeviceKeyUpload; + reader.readMessage(value,proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader); + msg.setDeviceKeyUpload(value); break; case 4: var value = /** @type {string} */ (reader.readString()); - msg.setKeyservermessage(value); + msg.setKeyserverMessage(value); break; case 5: var value = /** @type {string} */ (reader.readString()); - msg.setKeyserversignature(value); + msg.setKeyserverSignature(value); break; default: reader.skipField(); @@ -1684,9 +1684,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.serializeBinary = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.ReservedRegistrationStartRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.ReservedRegistrationStartRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1694,13 +1694,13 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.ReservedRegistrationStartRequest} message + * @param {!proto.identity.unauth.ReservedRegistrationStartRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.ReservedRegistrationStartRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.ReservedRegistrationStartRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getOpaqueregistrationrequest_asU8(); + f = message.getOpaqueRegistrationRequest_asU8(); if (f.length > 0) { writer.writeBytes( 1, @@ -1714,22 +1714,22 @@ f ); } - f = message.getDevicekeyupload(); + f = message.getDeviceKeyUpload(); if (f != null) { writer.writeMessage( 3, f, - proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter + proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter ); } - f = message.getKeyservermessage(); + f = message.getKeyserverMessage(); if (f.length > 0) { writer.writeString( 4, f ); } - f = message.getKeyserversignature(); + f = message.getKeyserverSignature(); if (f.length > 0) { writer.writeString( 5, @@ -1740,43 +1740,43 @@ /** - * optional bytes opaqueRegistrationRequest = 1; + * optional bytes opaque_registration_request = 1; * @return {string} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getOpaqueregistrationrequest = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getOpaqueRegistrationRequest = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** - * optional bytes opaqueRegistrationRequest = 1; - * This is a type-conversion wrapper around `getOpaqueregistrationrequest()` + * optional bytes opaque_registration_request = 1; + * This is a type-conversion wrapper around `getOpaqueRegistrationRequest()` * @return {string} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getOpaqueregistrationrequest_asB64 = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getOpaqueRegistrationRequest_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationrequest())); + this.getOpaqueRegistrationRequest())); }; /** - * optional bytes opaqueRegistrationRequest = 1; + * optional bytes opaque_registration_request = 1; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationrequest()` + * This is a type-conversion wrapper around `getOpaqueRegistrationRequest()` * @return {!Uint8Array} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getOpaqueregistrationrequest_asU8 = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getOpaqueRegistrationRequest_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationrequest())); + this.getOpaqueRegistrationRequest())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.ReservedRegistrationStartRequest} returns this + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} returns this */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.setOpaqueregistrationrequest = function(value) { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.setOpaqueRegistrationRequest = function(value) { return jspb.Message.setProto3BytesField(this, 1, value); }; @@ -1785,45 +1785,45 @@ * optional string username = 2; * @return {string} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getUsername = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getUsername = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedRegistrationStartRequest} returns this + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} returns this */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.setUsername = function(value) { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.setUsername = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; /** - * optional DeviceKeyUpload deviceKeyUpload = 3; - * @return {?proto.identity.client.DeviceKeyUpload} + * optional DeviceKeyUpload device_key_upload = 3; + * @return {?proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getDevicekeyupload = function() { - return /** @type{?proto.identity.client.DeviceKeyUpload} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.DeviceKeyUpload, 3)); +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getDeviceKeyUpload = function() { + return /** @type{?proto.identity.unauth.DeviceKeyUpload} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.DeviceKeyUpload, 3)); }; /** - * @param {?proto.identity.client.DeviceKeyUpload|undefined} value - * @return {!proto.identity.client.ReservedRegistrationStartRequest} returns this + * @param {?proto.identity.unauth.DeviceKeyUpload|undefined} value + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} returns this */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.setDevicekeyupload = function(value) { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.setDeviceKeyUpload = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.ReservedRegistrationStartRequest} returns this + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} returns this */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.clearDevicekeyupload = function() { - return this.setDevicekeyupload(undefined); +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.clearDeviceKeyUpload = function() { + return this.setDeviceKeyUpload(undefined); }; @@ -1831,43 +1831,43 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.hasDevicekeyupload = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.hasDeviceKeyUpload = function() { return jspb.Message.getField(this, 3) != null; }; /** - * optional string keyserverMessage = 4; + * optional string keyserver_message = 4; * @return {string} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getKeyservermessage = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getKeyserverMessage = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedRegistrationStartRequest} returns this + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} returns this */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.setKeyservermessage = function(value) { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.setKeyserverMessage = function(value) { return jspb.Message.setProto3StringField(this, 4, value); }; /** - * optional string keyserverSignature = 5; + * optional string keyserver_signature = 5; * @return {string} */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.getKeyserversignature = function() { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.getKeyserverSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedRegistrationStartRequest} returns this + * @return {!proto.identity.unauth.ReservedRegistrationStartRequest} returns this */ -proto.identity.client.ReservedRegistrationStartRequest.prototype.setKeyserversignature = function(value) { +proto.identity.unauth.ReservedRegistrationStartRequest.prototype.setKeyserverSignature = function(value) { return jspb.Message.setProto3StringField(this, 5, value); }; @@ -1888,8 +1888,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.RegistrationFinishRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.RegistrationFinishRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.RegistrationFinishRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.RegistrationFinishRequest.toObject(opt_includeInstance, this); }; @@ -1898,14 +1898,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.RegistrationFinishRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.RegistrationFinishRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationFinishRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.RegistrationFinishRequest.toObject = function(includeInstance, msg) { var f, obj = { - sessionid: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueregistrationupload: msg.getOpaqueregistrationupload_asB64() + sessionId: jspb.Message.getFieldWithDefault(msg, 1, ""), + opaqueRegistrationUpload: msg.getOpaqueRegistrationUpload_asB64() }; if (includeInstance) { @@ -1919,23 +1919,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.RegistrationFinishRequest} + * @return {!proto.identity.unauth.RegistrationFinishRequest} */ -proto.identity.client.RegistrationFinishRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.RegistrationFinishRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.RegistrationFinishRequest; - return proto.identity.client.RegistrationFinishRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.RegistrationFinishRequest; + return proto.identity.unauth.RegistrationFinishRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.RegistrationFinishRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.RegistrationFinishRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.RegistrationFinishRequest} + * @return {!proto.identity.unauth.RegistrationFinishRequest} */ -proto.identity.client.RegistrationFinishRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.RegistrationFinishRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -1944,11 +1944,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSessionid(value); + msg.setSessionId(value); break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationupload(value); + msg.setOpaqueRegistrationUpload(value); break; default: reader.skipField(); @@ -1963,9 +1963,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.RegistrationFinishRequest.prototype.serializeBinary = function() { +proto.identity.unauth.RegistrationFinishRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.RegistrationFinishRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.RegistrationFinishRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -1973,20 +1973,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.RegistrationFinishRequest} message + * @param {!proto.identity.unauth.RegistrationFinishRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationFinishRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.RegistrationFinishRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSessionid(); + f = message.getSessionId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getOpaqueregistrationupload_asU8(); + f = message.getOpaqueRegistrationUpload_asU8(); if (f.length > 0) { writer.writeBytes( 2, @@ -1997,61 +1997,61 @@ /** - * optional string sessionID = 1; + * optional string session_id = 1; * @return {string} */ -proto.identity.client.RegistrationFinishRequest.prototype.getSessionid = function() { +proto.identity.unauth.RegistrationFinishRequest.prototype.getSessionId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RegistrationFinishRequest} returns this + * @return {!proto.identity.unauth.RegistrationFinishRequest} returns this */ -proto.identity.client.RegistrationFinishRequest.prototype.setSessionid = function(value) { +proto.identity.unauth.RegistrationFinishRequest.prototype.setSessionId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueRegistrationUpload = 2; + * optional bytes opaque_registration_upload = 2; * @return {string} */ -proto.identity.client.RegistrationFinishRequest.prototype.getOpaqueregistrationupload = function() { +proto.identity.unauth.RegistrationFinishRequest.prototype.getOpaqueRegistrationUpload = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueRegistrationUpload = 2; - * This is a type-conversion wrapper around `getOpaqueregistrationupload()` + * optional bytes opaque_registration_upload = 2; + * This is a type-conversion wrapper around `getOpaqueRegistrationUpload()` * @return {string} */ -proto.identity.client.RegistrationFinishRequest.prototype.getOpaqueregistrationupload_asB64 = function() { +proto.identity.unauth.RegistrationFinishRequest.prototype.getOpaqueRegistrationUpload_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationupload())); + this.getOpaqueRegistrationUpload())); }; /** - * optional bytes opaqueRegistrationUpload = 2; + * optional bytes opaque_registration_upload = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationupload()` + * This is a type-conversion wrapper around `getOpaqueRegistrationUpload()` * @return {!Uint8Array} */ -proto.identity.client.RegistrationFinishRequest.prototype.getOpaqueregistrationupload_asU8 = function() { +proto.identity.unauth.RegistrationFinishRequest.prototype.getOpaqueRegistrationUpload_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationupload())); + this.getOpaqueRegistrationUpload())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.RegistrationFinishRequest} returns this + * @return {!proto.identity.unauth.RegistrationFinishRequest} returns this */ -proto.identity.client.RegistrationFinishRequest.prototype.setOpaqueregistrationupload = function(value) { +proto.identity.unauth.RegistrationFinishRequest.prototype.setOpaqueRegistrationUpload = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; @@ -2072,8 +2072,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.RegistrationStartResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.RegistrationStartResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.RegistrationStartResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.RegistrationStartResponse.toObject(opt_includeInstance, this); }; @@ -2082,14 +2082,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.RegistrationStartResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.RegistrationStartResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationStartResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.RegistrationStartResponse.toObject = function(includeInstance, msg) { var f, obj = { - sessionid: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueregistrationresponse: msg.getOpaqueregistrationresponse_asB64() + sessionId: jspb.Message.getFieldWithDefault(msg, 1, ""), + opaqueRegistrationResponse: msg.getOpaqueRegistrationResponse_asB64() }; if (includeInstance) { @@ -2103,23 +2103,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.RegistrationStartResponse} + * @return {!proto.identity.unauth.RegistrationStartResponse} */ -proto.identity.client.RegistrationStartResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.RegistrationStartResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.RegistrationStartResponse; - return proto.identity.client.RegistrationStartResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.RegistrationStartResponse; + return proto.identity.unauth.RegistrationStartResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.RegistrationStartResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.RegistrationStartResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.RegistrationStartResponse} + * @return {!proto.identity.unauth.RegistrationStartResponse} */ -proto.identity.client.RegistrationStartResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.RegistrationStartResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2128,11 +2128,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSessionid(value); + msg.setSessionId(value); break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueregistrationresponse(value); + msg.setOpaqueRegistrationResponse(value); break; default: reader.skipField(); @@ -2147,9 +2147,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.RegistrationStartResponse.prototype.serializeBinary = function() { +proto.identity.unauth.RegistrationStartResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.RegistrationStartResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.RegistrationStartResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2157,20 +2157,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.RegistrationStartResponse} message + * @param {!proto.identity.unauth.RegistrationStartResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationStartResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.RegistrationStartResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSessionid(); + f = message.getSessionId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getOpaqueregistrationresponse_asU8(); + f = message.getOpaqueRegistrationResponse_asU8(); if (f.length > 0) { writer.writeBytes( 2, @@ -2181,61 +2181,61 @@ /** - * optional string sessionID = 1; + * optional string session_id = 1; * @return {string} */ -proto.identity.client.RegistrationStartResponse.prototype.getSessionid = function() { +proto.identity.unauth.RegistrationStartResponse.prototype.getSessionId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RegistrationStartResponse} returns this + * @return {!proto.identity.unauth.RegistrationStartResponse} returns this */ -proto.identity.client.RegistrationStartResponse.prototype.setSessionid = function(value) { +proto.identity.unauth.RegistrationStartResponse.prototype.setSessionId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueRegistrationResponse = 2; + * optional bytes opaque_registration_response = 2; * @return {string} */ -proto.identity.client.RegistrationStartResponse.prototype.getOpaqueregistrationresponse = function() { +proto.identity.unauth.RegistrationStartResponse.prototype.getOpaqueRegistrationResponse = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueRegistrationResponse = 2; - * This is a type-conversion wrapper around `getOpaqueregistrationresponse()` + * optional bytes opaque_registration_response = 2; + * This is a type-conversion wrapper around `getOpaqueRegistrationResponse()` * @return {string} */ -proto.identity.client.RegistrationStartResponse.prototype.getOpaqueregistrationresponse_asB64 = function() { +proto.identity.unauth.RegistrationStartResponse.prototype.getOpaqueRegistrationResponse_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueregistrationresponse())); + this.getOpaqueRegistrationResponse())); }; /** - * optional bytes opaqueRegistrationResponse = 2; + * optional bytes opaque_registration_response = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueregistrationresponse()` + * This is a type-conversion wrapper around `getOpaqueRegistrationResponse()` * @return {!Uint8Array} */ -proto.identity.client.RegistrationStartResponse.prototype.getOpaqueregistrationresponse_asU8 = function() { +proto.identity.unauth.RegistrationStartResponse.prototype.getOpaqueRegistrationResponse_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueregistrationresponse())); + this.getOpaqueRegistrationResponse())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.RegistrationStartResponse} returns this + * @return {!proto.identity.unauth.RegistrationStartResponse} returns this */ -proto.identity.client.RegistrationStartResponse.prototype.setOpaqueregistrationresponse = function(value) { +proto.identity.unauth.RegistrationStartResponse.prototype.setOpaqueRegistrationResponse = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; @@ -2256,8 +2256,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.RegistrationFinishResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.RegistrationFinishResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.RegistrationFinishResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.RegistrationFinishResponse.toObject(opt_includeInstance, this); }; @@ -2266,14 +2266,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.RegistrationFinishResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.RegistrationFinishResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationFinishResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.RegistrationFinishResponse.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, ""), - accesstoken: jspb.Message.getFieldWithDefault(msg, 2, "") + userId: jspb.Message.getFieldWithDefault(msg, 1, ""), + accessToken: jspb.Message.getFieldWithDefault(msg, 2, "") }; if (includeInstance) { @@ -2287,23 +2287,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.RegistrationFinishResponse} + * @return {!proto.identity.unauth.RegistrationFinishResponse} */ -proto.identity.client.RegistrationFinishResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.RegistrationFinishResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.RegistrationFinishResponse; - return proto.identity.client.RegistrationFinishResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.RegistrationFinishResponse; + return proto.identity.unauth.RegistrationFinishResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.RegistrationFinishResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.RegistrationFinishResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.RegistrationFinishResponse} + * @return {!proto.identity.unauth.RegistrationFinishResponse} */ -proto.identity.client.RegistrationFinishResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.RegistrationFinishResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2312,11 +2312,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setAccesstoken(value); + msg.setAccessToken(value); break; default: reader.skipField(); @@ -2331,9 +2331,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.RegistrationFinishResponse.prototype.serializeBinary = function() { +proto.identity.unauth.RegistrationFinishResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.RegistrationFinishResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.RegistrationFinishResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2341,20 +2341,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.RegistrationFinishResponse} message + * @param {!proto.identity.unauth.RegistrationFinishResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RegistrationFinishResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.RegistrationFinishResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getUserid(); + f = message.getUserId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getAccesstoken(); + f = message.getAccessToken(); if (f.length > 0) { writer.writeString( 2, @@ -2365,37 +2365,37 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.client.RegistrationFinishResponse.prototype.getUserid = function() { +proto.identity.unauth.RegistrationFinishResponse.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RegistrationFinishResponse} returns this + * @return {!proto.identity.unauth.RegistrationFinishResponse} returns this */ -proto.identity.client.RegistrationFinishResponse.prototype.setUserid = function(value) { +proto.identity.unauth.RegistrationFinishResponse.prototype.setUserId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string accessToken = 2; + * optional string access_token = 2; * @return {string} */ -proto.identity.client.RegistrationFinishResponse.prototype.getAccesstoken = function() { +proto.identity.unauth.RegistrationFinishResponse.prototype.getAccessToken = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RegistrationFinishResponse} returns this + * @return {!proto.identity.unauth.RegistrationFinishResponse} returns this */ -proto.identity.client.RegistrationFinishResponse.prototype.setAccesstoken = function(value) { +proto.identity.unauth.RegistrationFinishResponse.prototype.setAccessToken = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; @@ -2416,8 +2416,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.OpaqueLoginStartRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.OpaqueLoginStartRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.OpaqueLoginStartRequest.toObject(opt_includeInstance, this); }; @@ -2426,15 +2426,15 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.OpaqueLoginStartRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.OpaqueLoginStartRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginStartRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.OpaqueLoginStartRequest.toObject = function(includeInstance, msg) { var f, obj = { username: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueloginrequest: msg.getOpaqueloginrequest_asB64(), - devicekeyupload: (f = msg.getDevicekeyupload()) && proto.identity.client.DeviceKeyUpload.toObject(includeInstance, f) + opaqueLoginRequest: msg.getOpaqueLoginRequest_asB64(), + deviceKeyUpload: (f = msg.getDeviceKeyUpload()) && proto.identity.unauth.DeviceKeyUpload.toObject(includeInstance, f) }; if (includeInstance) { @@ -2448,23 +2448,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.OpaqueLoginStartRequest} + * @return {!proto.identity.unauth.OpaqueLoginStartRequest} */ -proto.identity.client.OpaqueLoginStartRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.OpaqueLoginStartRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.OpaqueLoginStartRequest; - return proto.identity.client.OpaqueLoginStartRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.OpaqueLoginStartRequest; + return proto.identity.unauth.OpaqueLoginStartRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.OpaqueLoginStartRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.OpaqueLoginStartRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.OpaqueLoginStartRequest} + * @return {!proto.identity.unauth.OpaqueLoginStartRequest} */ -proto.identity.client.OpaqueLoginStartRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.OpaqueLoginStartRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2477,12 +2477,12 @@ break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueloginrequest(value); + msg.setOpaqueLoginRequest(value); break; case 3: - var value = new proto.identity.client.DeviceKeyUpload; - reader.readMessage(value,proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader); - msg.setDevicekeyupload(value); + var value = new proto.identity.unauth.DeviceKeyUpload; + reader.readMessage(value,proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader); + msg.setDeviceKeyUpload(value); break; default: reader.skipField(); @@ -2497,9 +2497,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.serializeBinary = function() { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.OpaqueLoginStartRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.OpaqueLoginStartRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2507,11 +2507,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.OpaqueLoginStartRequest} message + * @param {!proto.identity.unauth.OpaqueLoginStartRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginStartRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.OpaqueLoginStartRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getUsername(); if (f.length > 0) { @@ -2520,19 +2520,19 @@ f ); } - f = message.getOpaqueloginrequest_asU8(); + f = message.getOpaqueLoginRequest_asU8(); if (f.length > 0) { writer.writeBytes( 2, f ); } - f = message.getDevicekeyupload(); + f = message.getDeviceKeyUpload(); if (f != null) { writer.writeMessage( 3, f, - proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter + proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter ); } }; @@ -2542,87 +2542,87 @@ * optional string username = 1; * @return {string} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.getUsername = function() { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.getUsername = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.OpaqueLoginStartRequest} returns this + * @return {!proto.identity.unauth.OpaqueLoginStartRequest} returns this */ -proto.identity.client.OpaqueLoginStartRequest.prototype.setUsername = function(value) { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.setUsername = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueLoginRequest = 2; + * optional bytes opaque_login_request = 2; * @return {string} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.getOpaqueloginrequest = function() { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.getOpaqueLoginRequest = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueLoginRequest = 2; - * This is a type-conversion wrapper around `getOpaqueloginrequest()` + * optional bytes opaque_login_request = 2; + * This is a type-conversion wrapper around `getOpaqueLoginRequest()` * @return {string} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.getOpaqueloginrequest_asB64 = function() { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.getOpaqueLoginRequest_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueloginrequest())); + this.getOpaqueLoginRequest())); }; /** - * optional bytes opaqueLoginRequest = 2; + * optional bytes opaque_login_request = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueloginrequest()` + * This is a type-conversion wrapper around `getOpaqueLoginRequest()` * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.getOpaqueloginrequest_asU8 = function() { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.getOpaqueLoginRequest_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueloginrequest())); + this.getOpaqueLoginRequest())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.OpaqueLoginStartRequest} returns this + * @return {!proto.identity.unauth.OpaqueLoginStartRequest} returns this */ -proto.identity.client.OpaqueLoginStartRequest.prototype.setOpaqueloginrequest = function(value) { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.setOpaqueLoginRequest = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; /** - * optional DeviceKeyUpload deviceKeyUpload = 3; - * @return {?proto.identity.client.DeviceKeyUpload} + * optional DeviceKeyUpload device_key_upload = 3; + * @return {?proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.getDevicekeyupload = function() { - return /** @type{?proto.identity.client.DeviceKeyUpload} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.DeviceKeyUpload, 3)); +proto.identity.unauth.OpaqueLoginStartRequest.prototype.getDeviceKeyUpload = function() { + return /** @type{?proto.identity.unauth.DeviceKeyUpload} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.DeviceKeyUpload, 3)); }; /** - * @param {?proto.identity.client.DeviceKeyUpload|undefined} value - * @return {!proto.identity.client.OpaqueLoginStartRequest} returns this + * @param {?proto.identity.unauth.DeviceKeyUpload|undefined} value + * @return {!proto.identity.unauth.OpaqueLoginStartRequest} returns this */ -proto.identity.client.OpaqueLoginStartRequest.prototype.setDevicekeyupload = function(value) { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.setDeviceKeyUpload = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.OpaqueLoginStartRequest} returns this + * @return {!proto.identity.unauth.OpaqueLoginStartRequest} returns this */ -proto.identity.client.OpaqueLoginStartRequest.prototype.clearDevicekeyupload = function() { - return this.setDevicekeyupload(undefined); +proto.identity.unauth.OpaqueLoginStartRequest.prototype.clearDeviceKeyUpload = function() { + return this.setDeviceKeyUpload(undefined); }; @@ -2630,7 +2630,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.OpaqueLoginStartRequest.prototype.hasDevicekeyupload = function() { +proto.identity.unauth.OpaqueLoginStartRequest.prototype.hasDeviceKeyUpload = function() { return jspb.Message.getField(this, 3) != null; }; @@ -2651,8 +2651,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.OpaqueLoginFinishRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.OpaqueLoginFinishRequest.toObject(opt_includeInstance, this); }; @@ -2661,14 +2661,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.OpaqueLoginFinishRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.OpaqueLoginFinishRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginFinishRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.OpaqueLoginFinishRequest.toObject = function(includeInstance, msg) { var f, obj = { - sessionid: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueloginupload: msg.getOpaqueloginupload_asB64() + sessionId: jspb.Message.getFieldWithDefault(msg, 1, ""), + opaqueLoginUpload: msg.getOpaqueLoginUpload_asB64() }; if (includeInstance) { @@ -2682,23 +2682,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.OpaqueLoginFinishRequest} + * @return {!proto.identity.unauth.OpaqueLoginFinishRequest} */ -proto.identity.client.OpaqueLoginFinishRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.OpaqueLoginFinishRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.OpaqueLoginFinishRequest; - return proto.identity.client.OpaqueLoginFinishRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.OpaqueLoginFinishRequest; + return proto.identity.unauth.OpaqueLoginFinishRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.OpaqueLoginFinishRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.OpaqueLoginFinishRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.OpaqueLoginFinishRequest} + * @return {!proto.identity.unauth.OpaqueLoginFinishRequest} */ -proto.identity.client.OpaqueLoginFinishRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.OpaqueLoginFinishRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2707,11 +2707,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSessionid(value); + msg.setSessionId(value); break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueloginupload(value); + msg.setOpaqueLoginUpload(value); break; default: reader.skipField(); @@ -2726,9 +2726,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.serializeBinary = function() { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.OpaqueLoginFinishRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.OpaqueLoginFinishRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2736,20 +2736,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.OpaqueLoginFinishRequest} message + * @param {!proto.identity.unauth.OpaqueLoginFinishRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginFinishRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.OpaqueLoginFinishRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSessionid(); + f = message.getSessionId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getOpaqueloginupload_asU8(); + f = message.getOpaqueLoginUpload_asU8(); if (f.length > 0) { writer.writeBytes( 2, @@ -2760,61 +2760,61 @@ /** - * optional string sessionID = 1; + * optional string session_id = 1; * @return {string} */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.getSessionid = function() { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.getSessionId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.OpaqueLoginFinishRequest} returns this + * @return {!proto.identity.unauth.OpaqueLoginFinishRequest} returns this */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.setSessionid = function(value) { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.setSessionId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueLoginUpload = 2; + * optional bytes opaque_login_upload = 2; * @return {string} */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.getOpaqueloginupload = function() { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.getOpaqueLoginUpload = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueLoginUpload = 2; - * This is a type-conversion wrapper around `getOpaqueloginupload()` + * optional bytes opaque_login_upload = 2; + * This is a type-conversion wrapper around `getOpaqueLoginUpload()` * @return {string} */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.getOpaqueloginupload_asB64 = function() { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.getOpaqueLoginUpload_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueloginupload())); + this.getOpaqueLoginUpload())); }; /** - * optional bytes opaqueLoginUpload = 2; + * optional bytes opaque_login_upload = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueloginupload()` + * This is a type-conversion wrapper around `getOpaqueLoginUpload()` * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.getOpaqueloginupload_asU8 = function() { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.getOpaqueLoginUpload_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueloginupload())); + this.getOpaqueLoginUpload())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.OpaqueLoginFinishRequest} returns this + * @return {!proto.identity.unauth.OpaqueLoginFinishRequest} returns this */ -proto.identity.client.OpaqueLoginFinishRequest.prototype.setOpaqueloginupload = function(value) { +proto.identity.unauth.OpaqueLoginFinishRequest.prototype.setOpaqueLoginUpload = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; @@ -2835,8 +2835,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.OpaqueLoginStartResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.OpaqueLoginStartResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.OpaqueLoginStartResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.OpaqueLoginStartResponse.toObject(opt_includeInstance, this); }; @@ -2845,14 +2845,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.OpaqueLoginStartResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.OpaqueLoginStartResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginStartResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.OpaqueLoginStartResponse.toObject = function(includeInstance, msg) { var f, obj = { - sessionid: jspb.Message.getFieldWithDefault(msg, 1, ""), - opaqueloginresponse: msg.getOpaqueloginresponse_asB64() + sessionId: jspb.Message.getFieldWithDefault(msg, 1, ""), + opaqueLoginResponse: msg.getOpaqueLoginResponse_asB64() }; if (includeInstance) { @@ -2866,23 +2866,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.OpaqueLoginStartResponse} + * @return {!proto.identity.unauth.OpaqueLoginStartResponse} */ -proto.identity.client.OpaqueLoginStartResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.OpaqueLoginStartResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.OpaqueLoginStartResponse; - return proto.identity.client.OpaqueLoginStartResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.OpaqueLoginStartResponse; + return proto.identity.unauth.OpaqueLoginStartResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.OpaqueLoginStartResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.OpaqueLoginStartResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.OpaqueLoginStartResponse} + * @return {!proto.identity.unauth.OpaqueLoginStartResponse} */ -proto.identity.client.OpaqueLoginStartResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.OpaqueLoginStartResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -2891,11 +2891,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSessionid(value); + msg.setSessionId(value); break; case 2: var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setOpaqueloginresponse(value); + msg.setOpaqueLoginResponse(value); break; default: reader.skipField(); @@ -2910,9 +2910,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginStartResponse.prototype.serializeBinary = function() { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.OpaqueLoginStartResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.OpaqueLoginStartResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -2920,20 +2920,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.OpaqueLoginStartResponse} message + * @param {!proto.identity.unauth.OpaqueLoginStartResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginStartResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.OpaqueLoginStartResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSessionid(); + f = message.getSessionId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getOpaqueloginresponse_asU8(); + f = message.getOpaqueLoginResponse_asU8(); if (f.length > 0) { writer.writeBytes( 2, @@ -2944,61 +2944,61 @@ /** - * optional string sessionID = 1; + * optional string session_id = 1; * @return {string} */ -proto.identity.client.OpaqueLoginStartResponse.prototype.getSessionid = function() { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.getSessionId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.OpaqueLoginStartResponse} returns this + * @return {!proto.identity.unauth.OpaqueLoginStartResponse} returns this */ -proto.identity.client.OpaqueLoginStartResponse.prototype.setSessionid = function(value) { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.setSessionId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional bytes opaqueLoginResponse = 2; + * optional bytes opaque_login_response = 2; * @return {string} */ -proto.identity.client.OpaqueLoginStartResponse.prototype.getOpaqueloginresponse = function() { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.getOpaqueLoginResponse = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** - * optional bytes opaqueLoginResponse = 2; - * This is a type-conversion wrapper around `getOpaqueloginresponse()` + * optional bytes opaque_login_response = 2; + * This is a type-conversion wrapper around `getOpaqueLoginResponse()` * @return {string} */ -proto.identity.client.OpaqueLoginStartResponse.prototype.getOpaqueloginresponse_asB64 = function() { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.getOpaqueLoginResponse_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getOpaqueloginresponse())); + this.getOpaqueLoginResponse())); }; /** - * optional bytes opaqueLoginResponse = 2; + * optional bytes opaque_login_response = 2; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getOpaqueloginresponse()` + * This is a type-conversion wrapper around `getOpaqueLoginResponse()` * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginStartResponse.prototype.getOpaqueloginresponse_asU8 = function() { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.getOpaqueLoginResponse_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getOpaqueloginresponse())); + this.getOpaqueLoginResponse())); }; /** * @param {!(string|Uint8Array)} value - * @return {!proto.identity.client.OpaqueLoginStartResponse} returns this + * @return {!proto.identity.unauth.OpaqueLoginStartResponse} returns this */ -proto.identity.client.OpaqueLoginStartResponse.prototype.setOpaqueloginresponse = function(value) { +proto.identity.unauth.OpaqueLoginStartResponse.prototype.setOpaqueLoginResponse = function(value) { return jspb.Message.setProto3BytesField(this, 2, value); }; @@ -3019,8 +3019,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.OpaqueLoginFinishResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.OpaqueLoginFinishResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.OpaqueLoginFinishResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.OpaqueLoginFinishResponse.toObject(opt_includeInstance, this); }; @@ -3029,14 +3029,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.OpaqueLoginFinishResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.OpaqueLoginFinishResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginFinishResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.OpaqueLoginFinishResponse.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, ""), - accesstoken: jspb.Message.getFieldWithDefault(msg, 2, "") + userId: jspb.Message.getFieldWithDefault(msg, 1, ""), + accessToken: jspb.Message.getFieldWithDefault(msg, 2, "") }; if (includeInstance) { @@ -3050,23 +3050,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.OpaqueLoginFinishResponse} + * @return {!proto.identity.unauth.OpaqueLoginFinishResponse} */ -proto.identity.client.OpaqueLoginFinishResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.OpaqueLoginFinishResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.OpaqueLoginFinishResponse; - return proto.identity.client.OpaqueLoginFinishResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.OpaqueLoginFinishResponse; + return proto.identity.unauth.OpaqueLoginFinishResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.OpaqueLoginFinishResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.OpaqueLoginFinishResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.OpaqueLoginFinishResponse} + * @return {!proto.identity.unauth.OpaqueLoginFinishResponse} */ -proto.identity.client.OpaqueLoginFinishResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.OpaqueLoginFinishResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -3075,11 +3075,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setAccesstoken(value); + msg.setAccessToken(value); break; default: reader.skipField(); @@ -3094,9 +3094,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.OpaqueLoginFinishResponse.prototype.serializeBinary = function() { +proto.identity.unauth.OpaqueLoginFinishResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.OpaqueLoginFinishResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.OpaqueLoginFinishResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -3104,20 +3104,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.OpaqueLoginFinishResponse} message + * @param {!proto.identity.unauth.OpaqueLoginFinishResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.OpaqueLoginFinishResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.OpaqueLoginFinishResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getUserid(); + f = message.getUserId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getAccesstoken(); + f = message.getAccessToken(); if (f.length > 0) { writer.writeString( 2, @@ -3128,37 +3128,37 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.client.OpaqueLoginFinishResponse.prototype.getUserid = function() { +proto.identity.unauth.OpaqueLoginFinishResponse.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.OpaqueLoginFinishResponse} returns this + * @return {!proto.identity.unauth.OpaqueLoginFinishResponse} returns this */ -proto.identity.client.OpaqueLoginFinishResponse.prototype.setUserid = function(value) { +proto.identity.unauth.OpaqueLoginFinishResponse.prototype.setUserId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string accessToken = 2; + * optional string access_token = 2; * @return {string} */ -proto.identity.client.OpaqueLoginFinishResponse.prototype.getAccesstoken = function() { +proto.identity.unauth.OpaqueLoginFinishResponse.prototype.getAccessToken = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.OpaqueLoginFinishResponse} returns this + * @return {!proto.identity.unauth.OpaqueLoginFinishResponse} returns this */ -proto.identity.client.OpaqueLoginFinishResponse.prototype.setAccesstoken = function(value) { +proto.identity.unauth.OpaqueLoginFinishResponse.prototype.setAccessToken = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; @@ -3179,8 +3179,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.WalletLoginRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.WalletLoginRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.WalletLoginRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.WalletLoginRequest.toObject(opt_includeInstance, this); }; @@ -3189,15 +3189,15 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.WalletLoginRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.WalletLoginRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.WalletLoginRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.WalletLoginRequest.toObject = function(includeInstance, msg) { var f, obj = { - siwemessage: jspb.Message.getFieldWithDefault(msg, 1, ""), - siwesignature: jspb.Message.getFieldWithDefault(msg, 2, ""), - devicekeyupload: (f = msg.getDevicekeyupload()) && proto.identity.client.DeviceKeyUpload.toObject(includeInstance, f) + siweMessage: jspb.Message.getFieldWithDefault(msg, 1, ""), + siweSignature: jspb.Message.getFieldWithDefault(msg, 2, ""), + deviceKeyUpload: (f = msg.getDeviceKeyUpload()) && proto.identity.unauth.DeviceKeyUpload.toObject(includeInstance, f) }; if (includeInstance) { @@ -3211,23 +3211,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.WalletLoginRequest} + * @return {!proto.identity.unauth.WalletLoginRequest} */ -proto.identity.client.WalletLoginRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.WalletLoginRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.WalletLoginRequest; - return proto.identity.client.WalletLoginRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.WalletLoginRequest; + return proto.identity.unauth.WalletLoginRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.WalletLoginRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.WalletLoginRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.WalletLoginRequest} + * @return {!proto.identity.unauth.WalletLoginRequest} */ -proto.identity.client.WalletLoginRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.WalletLoginRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -3236,16 +3236,16 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSiwemessage(value); + msg.setSiweMessage(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setSiwesignature(value); + msg.setSiweSignature(value); break; case 3: - var value = new proto.identity.client.DeviceKeyUpload; - reader.readMessage(value,proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader); - msg.setDevicekeyupload(value); + var value = new proto.identity.unauth.DeviceKeyUpload; + reader.readMessage(value,proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader); + msg.setDeviceKeyUpload(value); break; default: reader.skipField(); @@ -3260,9 +3260,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.WalletLoginRequest.prototype.serializeBinary = function() { +proto.identity.unauth.WalletLoginRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.WalletLoginRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.WalletLoginRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -3270,98 +3270,98 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.WalletLoginRequest} message + * @param {!proto.identity.unauth.WalletLoginRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.WalletLoginRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.WalletLoginRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSiwemessage(); + f = message.getSiweMessage(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getSiwesignature(); + f = message.getSiweSignature(); if (f.length > 0) { writer.writeString( 2, f ); } - f = message.getDevicekeyupload(); + f = message.getDeviceKeyUpload(); if (f != null) { writer.writeMessage( 3, f, - proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter + proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter ); } }; /** - * optional string siweMessage = 1; + * optional string siwe_message = 1; * @return {string} */ -proto.identity.client.WalletLoginRequest.prototype.getSiwemessage = function() { +proto.identity.unauth.WalletLoginRequest.prototype.getSiweMessage = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.WalletLoginRequest} returns this + * @return {!proto.identity.unauth.WalletLoginRequest} returns this */ -proto.identity.client.WalletLoginRequest.prototype.setSiwemessage = function(value) { +proto.identity.unauth.WalletLoginRequest.prototype.setSiweMessage = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string siweSignature = 2; + * optional string siwe_signature = 2; * @return {string} */ -proto.identity.client.WalletLoginRequest.prototype.getSiwesignature = function() { +proto.identity.unauth.WalletLoginRequest.prototype.getSiweSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.WalletLoginRequest} returns this + * @return {!proto.identity.unauth.WalletLoginRequest} returns this */ -proto.identity.client.WalletLoginRequest.prototype.setSiwesignature = function(value) { +proto.identity.unauth.WalletLoginRequest.prototype.setSiweSignature = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; /** - * optional DeviceKeyUpload deviceKeyUpload = 3; - * @return {?proto.identity.client.DeviceKeyUpload} + * optional DeviceKeyUpload device_key_upload = 3; + * @return {?proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.WalletLoginRequest.prototype.getDevicekeyupload = function() { - return /** @type{?proto.identity.client.DeviceKeyUpload} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.DeviceKeyUpload, 3)); +proto.identity.unauth.WalletLoginRequest.prototype.getDeviceKeyUpload = function() { + return /** @type{?proto.identity.unauth.DeviceKeyUpload} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.DeviceKeyUpload, 3)); }; /** - * @param {?proto.identity.client.DeviceKeyUpload|undefined} value - * @return {!proto.identity.client.WalletLoginRequest} returns this + * @param {?proto.identity.unauth.DeviceKeyUpload|undefined} value + * @return {!proto.identity.unauth.WalletLoginRequest} returns this */ -proto.identity.client.WalletLoginRequest.prototype.setDevicekeyupload = function(value) { +proto.identity.unauth.WalletLoginRequest.prototype.setDeviceKeyUpload = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.WalletLoginRequest} returns this + * @return {!proto.identity.unauth.WalletLoginRequest} returns this */ -proto.identity.client.WalletLoginRequest.prototype.clearDevicekeyupload = function() { - return this.setDevicekeyupload(undefined); +proto.identity.unauth.WalletLoginRequest.prototype.clearDeviceKeyUpload = function() { + return this.setDeviceKeyUpload(undefined); }; @@ -3369,7 +3369,7 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.WalletLoginRequest.prototype.hasDevicekeyupload = function() { +proto.identity.unauth.WalletLoginRequest.prototype.hasDeviceKeyUpload = function() { return jspb.Message.getField(this, 3) != null; }; @@ -3390,8 +3390,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.ReservedWalletLoginRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.ReservedWalletLoginRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.ReservedWalletLoginRequest.toObject(opt_includeInstance, this); }; @@ -3400,17 +3400,17 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.ReservedWalletLoginRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.ReservedWalletLoginRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.ReservedWalletLoginRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.ReservedWalletLoginRequest.toObject = function(includeInstance, msg) { var f, obj = { - siwemessage: jspb.Message.getFieldWithDefault(msg, 1, ""), - siwesignature: jspb.Message.getFieldWithDefault(msg, 2, ""), - devicekeyupload: (f = msg.getDevicekeyupload()) && proto.identity.client.DeviceKeyUpload.toObject(includeInstance, f), - keyservermessage: jspb.Message.getFieldWithDefault(msg, 4, ""), - keyserversignature: jspb.Message.getFieldWithDefault(msg, 5, "") + siweMessage: jspb.Message.getFieldWithDefault(msg, 1, ""), + siweSignature: jspb.Message.getFieldWithDefault(msg, 2, ""), + deviceKeyUpload: (f = msg.getDeviceKeyUpload()) && proto.identity.unauth.DeviceKeyUpload.toObject(includeInstance, f), + keyserverMessage: jspb.Message.getFieldWithDefault(msg, 4, ""), + keyserverSignature: jspb.Message.getFieldWithDefault(msg, 5, "") }; if (includeInstance) { @@ -3424,23 +3424,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.ReservedWalletLoginRequest} + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} */ -proto.identity.client.ReservedWalletLoginRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.ReservedWalletLoginRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.ReservedWalletLoginRequest; - return proto.identity.client.ReservedWalletLoginRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.ReservedWalletLoginRequest; + return proto.identity.unauth.ReservedWalletLoginRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.ReservedWalletLoginRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.ReservedWalletLoginRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.ReservedWalletLoginRequest} + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} */ -proto.identity.client.ReservedWalletLoginRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.ReservedWalletLoginRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -3449,24 +3449,24 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setSiwemessage(value); + msg.setSiweMessage(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setSiwesignature(value); + msg.setSiweSignature(value); break; case 3: - var value = new proto.identity.client.DeviceKeyUpload; - reader.readMessage(value,proto.identity.client.DeviceKeyUpload.deserializeBinaryFromReader); - msg.setDevicekeyupload(value); + var value = new proto.identity.unauth.DeviceKeyUpload; + reader.readMessage(value,proto.identity.unauth.DeviceKeyUpload.deserializeBinaryFromReader); + msg.setDeviceKeyUpload(value); break; case 4: var value = /** @type {string} */ (reader.readString()); - msg.setKeyservermessage(value); + msg.setKeyserverMessage(value); break; case 5: var value = /** @type {string} */ (reader.readString()); - msg.setKeyserversignature(value); + msg.setKeyserverSignature(value); break; default: reader.skipField(); @@ -3481,9 +3481,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.serializeBinary = function() { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.ReservedWalletLoginRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.ReservedWalletLoginRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -3491,42 +3491,42 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.ReservedWalletLoginRequest} message + * @param {!proto.identity.unauth.ReservedWalletLoginRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.ReservedWalletLoginRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.ReservedWalletLoginRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSiwemessage(); + f = message.getSiweMessage(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getSiwesignature(); + f = message.getSiweSignature(); if (f.length > 0) { writer.writeString( 2, f ); } - f = message.getDevicekeyupload(); + f = message.getDeviceKeyUpload(); if (f != null) { writer.writeMessage( 3, f, - proto.identity.client.DeviceKeyUpload.serializeBinaryToWriter + proto.identity.unauth.DeviceKeyUpload.serializeBinaryToWriter ); } - f = message.getKeyservermessage(); + f = message.getKeyserverMessage(); if (f.length > 0) { writer.writeString( 4, f ); } - f = message.getKeyserversignature(); + f = message.getKeyserverSignature(); if (f.length > 0) { writer.writeString( 5, @@ -3537,66 +3537,66 @@ /** - * optional string siweMessage = 1; + * optional string siwe_message = 1; * @return {string} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.getSiwemessage = function() { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.getSiweMessage = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedWalletLoginRequest} returns this + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} returns this */ -proto.identity.client.ReservedWalletLoginRequest.prototype.setSiwemessage = function(value) { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.setSiweMessage = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string siweSignature = 2; + * optional string siwe_signature = 2; * @return {string} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.getSiwesignature = function() { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.getSiweSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedWalletLoginRequest} returns this + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} returns this */ -proto.identity.client.ReservedWalletLoginRequest.prototype.setSiwesignature = function(value) { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.setSiweSignature = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; /** - * optional DeviceKeyUpload deviceKeyUpload = 3; - * @return {?proto.identity.client.DeviceKeyUpload} + * optional DeviceKeyUpload device_key_upload = 3; + * @return {?proto.identity.unauth.DeviceKeyUpload} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.getDevicekeyupload = function() { - return /** @type{?proto.identity.client.DeviceKeyUpload} */ ( - jspb.Message.getWrapperField(this, proto.identity.client.DeviceKeyUpload, 3)); +proto.identity.unauth.ReservedWalletLoginRequest.prototype.getDeviceKeyUpload = function() { + return /** @type{?proto.identity.unauth.DeviceKeyUpload} */ ( + jspb.Message.getWrapperField(this, proto.identity.unauth.DeviceKeyUpload, 3)); }; /** - * @param {?proto.identity.client.DeviceKeyUpload|undefined} value - * @return {!proto.identity.client.ReservedWalletLoginRequest} returns this + * @param {?proto.identity.unauth.DeviceKeyUpload|undefined} value + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} returns this */ -proto.identity.client.ReservedWalletLoginRequest.prototype.setDevicekeyupload = function(value) { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.setDeviceKeyUpload = function(value) { return jspb.Message.setWrapperField(this, 3, value); }; /** * Clears the message field making it undefined. - * @return {!proto.identity.client.ReservedWalletLoginRequest} returns this + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} returns this */ -proto.identity.client.ReservedWalletLoginRequest.prototype.clearDevicekeyupload = function() { - return this.setDevicekeyupload(undefined); +proto.identity.unauth.ReservedWalletLoginRequest.prototype.clearDeviceKeyUpload = function() { + return this.setDeviceKeyUpload(undefined); }; @@ -3604,43 +3604,43 @@ * Returns whether this field is set. * @return {boolean} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.hasDevicekeyupload = function() { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.hasDeviceKeyUpload = function() { return jspb.Message.getField(this, 3) != null; }; /** - * optional string keyserverMessage = 4; + * optional string keyserver_message = 4; * @return {string} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.getKeyservermessage = function() { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.getKeyserverMessage = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedWalletLoginRequest} returns this + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} returns this */ -proto.identity.client.ReservedWalletLoginRequest.prototype.setKeyservermessage = function(value) { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.setKeyserverMessage = function(value) { return jspb.Message.setProto3StringField(this, 4, value); }; /** - * optional string keyserverSignature = 5; + * optional string keyserver_signature = 5; * @return {string} */ -proto.identity.client.ReservedWalletLoginRequest.prototype.getKeyserversignature = function() { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.getKeyserverSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; /** * @param {string} value - * @return {!proto.identity.client.ReservedWalletLoginRequest} returns this + * @return {!proto.identity.unauth.ReservedWalletLoginRequest} returns this */ -proto.identity.client.ReservedWalletLoginRequest.prototype.setKeyserversignature = function(value) { +proto.identity.unauth.ReservedWalletLoginRequest.prototype.setKeyserverSignature = function(value) { return jspb.Message.setProto3StringField(this, 5, value); }; @@ -3661,8 +3661,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.WalletLoginResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.WalletLoginResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.WalletLoginResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.WalletLoginResponse.toObject(opt_includeInstance, this); }; @@ -3671,14 +3671,14 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.WalletLoginResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.WalletLoginResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.WalletLoginResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.WalletLoginResponse.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, ""), - accesstoken: jspb.Message.getFieldWithDefault(msg, 2, "") + userId: jspb.Message.getFieldWithDefault(msg, 1, ""), + accessToken: jspb.Message.getFieldWithDefault(msg, 2, "") }; if (includeInstance) { @@ -3692,23 +3692,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.WalletLoginResponse} + * @return {!proto.identity.unauth.WalletLoginResponse} */ -proto.identity.client.WalletLoginResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.WalletLoginResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.WalletLoginResponse; - return proto.identity.client.WalletLoginResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.WalletLoginResponse; + return proto.identity.unauth.WalletLoginResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.WalletLoginResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.WalletLoginResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.WalletLoginResponse} + * @return {!proto.identity.unauth.WalletLoginResponse} */ -proto.identity.client.WalletLoginResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.WalletLoginResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -3717,11 +3717,11 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setAccesstoken(value); + msg.setAccessToken(value); break; default: reader.skipField(); @@ -3736,9 +3736,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.WalletLoginResponse.prototype.serializeBinary = function() { +proto.identity.unauth.WalletLoginResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.WalletLoginResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.WalletLoginResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -3746,20 +3746,20 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.WalletLoginResponse} message + * @param {!proto.identity.unauth.WalletLoginResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.WalletLoginResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.WalletLoginResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getUserid(); + f = message.getUserId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getAccesstoken(); + f = message.getAccessToken(); if (f.length > 0) { writer.writeString( 2, @@ -3770,37 +3770,37 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.client.WalletLoginResponse.prototype.getUserid = function() { +proto.identity.unauth.WalletLoginResponse.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.WalletLoginResponse} returns this + * @return {!proto.identity.unauth.WalletLoginResponse} returns this */ -proto.identity.client.WalletLoginResponse.prototype.setUserid = function(value) { +proto.identity.unauth.WalletLoginResponse.prototype.setUserId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string accessToken = 2; + * optional string access_token = 2; * @return {string} */ -proto.identity.client.WalletLoginResponse.prototype.getAccesstoken = function() { +proto.identity.unauth.WalletLoginResponse.prototype.getAccessToken = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.WalletLoginResponse} returns this + * @return {!proto.identity.unauth.WalletLoginResponse} returns this */ -proto.identity.client.WalletLoginResponse.prototype.setAccesstoken = function(value) { +proto.identity.unauth.WalletLoginResponse.prototype.setAccessToken = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; @@ -3821,8 +3821,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.GenerateNonceResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.GenerateNonceResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.GenerateNonceResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.GenerateNonceResponse.toObject(opt_includeInstance, this); }; @@ -3831,11 +3831,11 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.GenerateNonceResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.GenerateNonceResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.GenerateNonceResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.GenerateNonceResponse.toObject = function(includeInstance, msg) { var f, obj = { nonce: jspb.Message.getFieldWithDefault(msg, 1, "") }; @@ -3851,23 +3851,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.GenerateNonceResponse} + * @return {!proto.identity.unauth.GenerateNonceResponse} */ -proto.identity.client.GenerateNonceResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.GenerateNonceResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.GenerateNonceResponse; - return proto.identity.client.GenerateNonceResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.GenerateNonceResponse; + return proto.identity.unauth.GenerateNonceResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.GenerateNonceResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.GenerateNonceResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.GenerateNonceResponse} + * @return {!proto.identity.unauth.GenerateNonceResponse} */ -proto.identity.client.GenerateNonceResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.GenerateNonceResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -3891,9 +3891,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.GenerateNonceResponse.prototype.serializeBinary = function() { +proto.identity.unauth.GenerateNonceResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.GenerateNonceResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.GenerateNonceResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -3901,11 +3901,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.GenerateNonceResponse} message + * @param {!proto.identity.unauth.GenerateNonceResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.GenerateNonceResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.GenerateNonceResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getNonce(); if (f.length > 0) { @@ -3921,16 +3921,16 @@ * optional string nonce = 1; * @return {string} */ -proto.identity.client.GenerateNonceResponse.prototype.getNonce = function() { +proto.identity.unauth.GenerateNonceResponse.prototype.getNonce = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.GenerateNonceResponse} returns this + * @return {!proto.identity.unauth.GenerateNonceResponse} returns this */ -proto.identity.client.GenerateNonceResponse.prototype.setNonce = function(value) { +proto.identity.unauth.GenerateNonceResponse.prototype.setNonce = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; @@ -3951,8 +3951,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.VerifyUserAccessTokenRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.VerifyUserAccessTokenRequest.toObject(opt_includeInstance, this); }; @@ -3961,15 +3961,15 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.VerifyUserAccessTokenRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.VerifyUserAccessTokenRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.VerifyUserAccessTokenRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.VerifyUserAccessTokenRequest.toObject = function(includeInstance, msg) { var f, obj = { - userid: jspb.Message.getFieldWithDefault(msg, 1, ""), - signingpublickey: jspb.Message.getFieldWithDefault(msg, 2, ""), - accesstoken: jspb.Message.getFieldWithDefault(msg, 3, "") + userId: jspb.Message.getFieldWithDefault(msg, 1, ""), + deviceId: jspb.Message.getFieldWithDefault(msg, 2, ""), + accessToken: jspb.Message.getFieldWithDefault(msg, 3, "") }; if (includeInstance) { @@ -3983,23 +3983,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.VerifyUserAccessTokenRequest} + * @return {!proto.identity.unauth.VerifyUserAccessTokenRequest} */ -proto.identity.client.VerifyUserAccessTokenRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.VerifyUserAccessTokenRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.VerifyUserAccessTokenRequest; - return proto.identity.client.VerifyUserAccessTokenRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.VerifyUserAccessTokenRequest; + return proto.identity.unauth.VerifyUserAccessTokenRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.VerifyUserAccessTokenRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.VerifyUserAccessTokenRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.VerifyUserAccessTokenRequest} + * @return {!proto.identity.unauth.VerifyUserAccessTokenRequest} */ -proto.identity.client.VerifyUserAccessTokenRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.VerifyUserAccessTokenRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -4008,15 +4008,15 @@ switch (field) { case 1: var value = /** @type {string} */ (reader.readString()); - msg.setUserid(value); + msg.setUserId(value); break; case 2: var value = /** @type {string} */ (reader.readString()); - msg.setSigningpublickey(value); + msg.setDeviceId(value); break; case 3: var value = /** @type {string} */ (reader.readString()); - msg.setAccesstoken(value); + msg.setAccessToken(value); break; default: reader.skipField(); @@ -4031,9 +4031,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.serializeBinary = function() { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.VerifyUserAccessTokenRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.VerifyUserAccessTokenRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -4041,27 +4041,27 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.VerifyUserAccessTokenRequest} message + * @param {!proto.identity.unauth.VerifyUserAccessTokenRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.VerifyUserAccessTokenRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.VerifyUserAccessTokenRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getUserid(); + f = message.getUserId(); if (f.length > 0) { writer.writeString( 1, f ); } - f = message.getSigningpublickey(); + f = message.getDeviceId(); if (f.length > 0) { writer.writeString( 2, f ); } - f = message.getAccesstoken(); + f = message.getAccessToken(); if (f.length > 0) { writer.writeString( 3, @@ -4072,55 +4072,55 @@ /** - * optional string userID = 1; + * optional string user_id = 1; * @return {string} */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.getUserid = function() { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.getUserId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.VerifyUserAccessTokenRequest} returns this + * @return {!proto.identity.unauth.VerifyUserAccessTokenRequest} returns this */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.setUserid = function(value) { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.setUserId = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; /** - * optional string signingPublicKey = 2; + * optional string device_id = 2; * @return {string} */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.getSigningpublickey = function() { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.getDeviceId = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.VerifyUserAccessTokenRequest} returns this + * @return {!proto.identity.unauth.VerifyUserAccessTokenRequest} returns this */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.setSigningpublickey = function(value) { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.setDeviceId = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; /** - * optional string accessToken = 3; + * optional string access_token = 3; * @return {string} */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.getAccesstoken = function() { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.getAccessToken = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; /** * @param {string} value - * @return {!proto.identity.client.VerifyUserAccessTokenRequest} returns this + * @return {!proto.identity.unauth.VerifyUserAccessTokenRequest} returns this */ -proto.identity.client.VerifyUserAccessTokenRequest.prototype.setAccesstoken = function(value) { +proto.identity.unauth.VerifyUserAccessTokenRequest.prototype.setAccessToken = function(value) { return jspb.Message.setProto3StringField(this, 3, value); }; @@ -4141,8 +4141,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.VerifyUserAccessTokenResponse.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.VerifyUserAccessTokenResponse.toObject(opt_includeInstance, this); +proto.identity.unauth.VerifyUserAccessTokenResponse.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.VerifyUserAccessTokenResponse.toObject(opt_includeInstance, this); }; @@ -4151,13 +4151,13 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.VerifyUserAccessTokenResponse} msg The msg instance to transform. + * @param {!proto.identity.unauth.VerifyUserAccessTokenResponse} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.VerifyUserAccessTokenResponse.toObject = function(includeInstance, msg) { +proto.identity.unauth.VerifyUserAccessTokenResponse.toObject = function(includeInstance, msg) { var f, obj = { - tokenvalid: jspb.Message.getBooleanFieldWithDefault(msg, 1, false) + tokenValid: jspb.Message.getBooleanFieldWithDefault(msg, 1, false) }; if (includeInstance) { @@ -4171,23 +4171,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.VerifyUserAccessTokenResponse} + * @return {!proto.identity.unauth.VerifyUserAccessTokenResponse} */ -proto.identity.client.VerifyUserAccessTokenResponse.deserializeBinary = function(bytes) { +proto.identity.unauth.VerifyUserAccessTokenResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.VerifyUserAccessTokenResponse; - return proto.identity.client.VerifyUserAccessTokenResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.VerifyUserAccessTokenResponse; + return proto.identity.unauth.VerifyUserAccessTokenResponse.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.VerifyUserAccessTokenResponse} msg The message object to deserialize into. + * @param {!proto.identity.unauth.VerifyUserAccessTokenResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.VerifyUserAccessTokenResponse} + * @return {!proto.identity.unauth.VerifyUserAccessTokenResponse} */ -proto.identity.client.VerifyUserAccessTokenResponse.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.VerifyUserAccessTokenResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -4196,7 +4196,7 @@ switch (field) { case 1: var value = /** @type {boolean} */ (reader.readBool()); - msg.setTokenvalid(value); + msg.setTokenValid(value); break; default: reader.skipField(); @@ -4211,9 +4211,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.VerifyUserAccessTokenResponse.prototype.serializeBinary = function() { +proto.identity.unauth.VerifyUserAccessTokenResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.VerifyUserAccessTokenResponse.serializeBinaryToWriter(this, writer); + proto.identity.unauth.VerifyUserAccessTokenResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -4221,13 +4221,13 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.VerifyUserAccessTokenResponse} message + * @param {!proto.identity.unauth.VerifyUserAccessTokenResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.VerifyUserAccessTokenResponse.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.VerifyUserAccessTokenResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getTokenvalid(); + f = message.getTokenValid(); if (f) { writer.writeBool( 1, @@ -4238,19 +4238,19 @@ /** - * optional bool tokenValid = 1; + * optional bool token_valid = 1; * @return {boolean} */ -proto.identity.client.VerifyUserAccessTokenResponse.prototype.getTokenvalid = function() { +proto.identity.unauth.VerifyUserAccessTokenResponse.prototype.getTokenValid = function() { return /** @type {boolean} */ (jspb.Message.getBooleanFieldWithDefault(this, 1, false)); }; /** * @param {boolean} value - * @return {!proto.identity.client.VerifyUserAccessTokenResponse} returns this + * @return {!proto.identity.unauth.VerifyUserAccessTokenResponse} returns this */ -proto.identity.client.VerifyUserAccessTokenResponse.prototype.setTokenvalid = function(value) { +proto.identity.unauth.VerifyUserAccessTokenResponse.prototype.setTokenValid = function(value) { return jspb.Message.setProto3BooleanField(this, 1, value); }; @@ -4271,8 +4271,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.AddReservedUsernamesRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.AddReservedUsernamesRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.AddReservedUsernamesRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.AddReservedUsernamesRequest.toObject(opt_includeInstance, this); }; @@ -4281,11 +4281,11 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.AddReservedUsernamesRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.AddReservedUsernamesRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.AddReservedUsernamesRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.AddReservedUsernamesRequest.toObject = function(includeInstance, msg) { var f, obj = { message: jspb.Message.getFieldWithDefault(msg, 1, ""), signature: jspb.Message.getFieldWithDefault(msg, 2, "") @@ -4302,23 +4302,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.AddReservedUsernamesRequest} + * @return {!proto.identity.unauth.AddReservedUsernamesRequest} */ -proto.identity.client.AddReservedUsernamesRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.AddReservedUsernamesRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.AddReservedUsernamesRequest; - return proto.identity.client.AddReservedUsernamesRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.AddReservedUsernamesRequest; + return proto.identity.unauth.AddReservedUsernamesRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.AddReservedUsernamesRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.AddReservedUsernamesRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.AddReservedUsernamesRequest} + * @return {!proto.identity.unauth.AddReservedUsernamesRequest} */ -proto.identity.client.AddReservedUsernamesRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.AddReservedUsernamesRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -4346,9 +4346,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.AddReservedUsernamesRequest.prototype.serializeBinary = function() { +proto.identity.unauth.AddReservedUsernamesRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.AddReservedUsernamesRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.AddReservedUsernamesRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -4356,11 +4356,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.AddReservedUsernamesRequest} message + * @param {!proto.identity.unauth.AddReservedUsernamesRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.AddReservedUsernamesRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.AddReservedUsernamesRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getMessage(); if (f.length > 0) { @@ -4383,16 +4383,16 @@ * optional string message = 1; * @return {string} */ -proto.identity.client.AddReservedUsernamesRequest.prototype.getMessage = function() { +proto.identity.unauth.AddReservedUsernamesRequest.prototype.getMessage = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.AddReservedUsernamesRequest} returns this + * @return {!proto.identity.unauth.AddReservedUsernamesRequest} returns this */ -proto.identity.client.AddReservedUsernamesRequest.prototype.setMessage = function(value) { +proto.identity.unauth.AddReservedUsernamesRequest.prototype.setMessage = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; @@ -4401,16 +4401,16 @@ * optional string signature = 2; * @return {string} */ -proto.identity.client.AddReservedUsernamesRequest.prototype.getSignature = function() { +proto.identity.unauth.AddReservedUsernamesRequest.prototype.getSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.AddReservedUsernamesRequest} returns this + * @return {!proto.identity.unauth.AddReservedUsernamesRequest} returns this */ -proto.identity.client.AddReservedUsernamesRequest.prototype.setSignature = function(value) { +proto.identity.unauth.AddReservedUsernamesRequest.prototype.setSignature = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; @@ -4431,8 +4431,8 @@ * http://goto/soy-param-migration * @return {!Object} */ -proto.identity.client.RemoveReservedUsernameRequest.prototype.toObject = function(opt_includeInstance) { - return proto.identity.client.RemoveReservedUsernameRequest.toObject(opt_includeInstance, this); +proto.identity.unauth.RemoveReservedUsernameRequest.prototype.toObject = function(opt_includeInstance) { + return proto.identity.unauth.RemoveReservedUsernameRequest.toObject(opt_includeInstance, this); }; @@ -4441,11 +4441,11 @@ * @param {boolean|undefined} includeInstance Deprecated. Whether to include * the JSPB instance for transitional soy proto support: * http://goto/soy-param-migration - * @param {!proto.identity.client.RemoveReservedUsernameRequest} msg The msg instance to transform. + * @param {!proto.identity.unauth.RemoveReservedUsernameRequest} msg The msg instance to transform. * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RemoveReservedUsernameRequest.toObject = function(includeInstance, msg) { +proto.identity.unauth.RemoveReservedUsernameRequest.toObject = function(includeInstance, msg) { var f, obj = { message: jspb.Message.getFieldWithDefault(msg, 1, ""), signature: jspb.Message.getFieldWithDefault(msg, 2, "") @@ -4462,23 +4462,23 @@ /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.identity.client.RemoveReservedUsernameRequest} + * @return {!proto.identity.unauth.RemoveReservedUsernameRequest} */ -proto.identity.client.RemoveReservedUsernameRequest.deserializeBinary = function(bytes) { +proto.identity.unauth.RemoveReservedUsernameRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.identity.client.RemoveReservedUsernameRequest; - return proto.identity.client.RemoveReservedUsernameRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.identity.unauth.RemoveReservedUsernameRequest; + return proto.identity.unauth.RemoveReservedUsernameRequest.deserializeBinaryFromReader(msg, reader); }; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.identity.client.RemoveReservedUsernameRequest} msg The message object to deserialize into. + * @param {!proto.identity.unauth.RemoveReservedUsernameRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.identity.client.RemoveReservedUsernameRequest} + * @return {!proto.identity.unauth.RemoveReservedUsernameRequest} */ -proto.identity.client.RemoveReservedUsernameRequest.deserializeBinaryFromReader = function(msg, reader) { +proto.identity.unauth.RemoveReservedUsernameRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; @@ -4506,9 +4506,9 @@ * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.identity.client.RemoveReservedUsernameRequest.prototype.serializeBinary = function() { +proto.identity.unauth.RemoveReservedUsernameRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.identity.client.RemoveReservedUsernameRequest.serializeBinaryToWriter(this, writer); + proto.identity.unauth.RemoveReservedUsernameRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; @@ -4516,11 +4516,11 @@ /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.identity.client.RemoveReservedUsernameRequest} message + * @param {!proto.identity.unauth.RemoveReservedUsernameRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.identity.client.RemoveReservedUsernameRequest.serializeBinaryToWriter = function(message, writer) { +proto.identity.unauth.RemoveReservedUsernameRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getMessage(); if (f.length > 0) { @@ -4543,16 +4543,16 @@ * optional string message = 1; * @return {string} */ -proto.identity.client.RemoveReservedUsernameRequest.prototype.getMessage = function() { +proto.identity.unauth.RemoveReservedUsernameRequest.prototype.getMessage = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RemoveReservedUsernameRequest} returns this + * @return {!proto.identity.unauth.RemoveReservedUsernameRequest} returns this */ -proto.identity.client.RemoveReservedUsernameRequest.prototype.setMessage = function(value) { +proto.identity.unauth.RemoveReservedUsernameRequest.prototype.setMessage = function(value) { return jspb.Message.setProto3StringField(this, 1, value); }; @@ -4561,16 +4561,16 @@ * optional string signature = 2; * @return {string} */ -proto.identity.client.RemoveReservedUsernameRequest.prototype.getSignature = function() { +proto.identity.unauth.RemoveReservedUsernameRequest.prototype.getSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; /** * @param {string} value - * @return {!proto.identity.client.RemoveReservedUsernameRequest} returns this + * @return {!proto.identity.unauth.RemoveReservedUsernameRequest} returns this */ -proto.identity.client.RemoveReservedUsernameRequest.prototype.setSignature = function(value) { +proto.identity.unauth.RemoveReservedUsernameRequest.prototype.setSignature = function(value) { return jspb.Message.setProto3StringField(this, 2, value); }; @@ -4578,13 +4578,13 @@ /** * @enum {number} */ -proto.identity.client.DeviceType = { +proto.identity.unauth.DeviceType = { KEYSERVER: 0, WEB: 1, IOS: 2, ANDROID: 3, WINDOWS: 4, - MACOS: 5 + MAC_OS: 5 }; -goog.object.extend(exports, proto.identity.client); +goog.object.extend(exports, proto.identity.unauth); diff --git a/web/protobufs/identity-unauth-structs.cjs.flow b/web/protobufs/identity-unauth-structs.cjs.flow --- a/web/protobufs/identity-unauth-structs.cjs.flow +++ b/web/protobufs/identity-unauth-structs.cjs.flow @@ -16,43 +16,43 @@ static deserializeBinaryFromReader(message: Empty, reader: BinaryReader): Empty; } -export type PreKeyObject = { +export type PrekeyObject = { prekey: string, - prekeysignature: string, + prekeySignature: string, } -declare export class PreKey extends Message { +declare export class Prekey extends Message { getPrekey(): string; - setPrekey(value: string): PreKey; + setPrekey(value: string): Prekey; - getPrekeysignature(): string; - setPrekeysignature(value: string): PreKey; + getPrekeySignature(): string; + setPrekeySignature(value: string): Prekey; serializeBinary(): Uint8Array; - toObject(includeInstance?: boolean): PreKeyObject; - static toObject(includeInstance: boolean, msg: PreKey): PreKeyObject; - static serializeBinaryToWriter(message: PreKey, writer: BinaryWriter): void; - static deserializeBinary(bytes: Uint8Array): PreKey; - static deserializeBinaryFromReader(message: PreKey, reader: BinaryReader): PreKey; + toObject(includeInstance?: boolean): PrekeyObject; + static toObject(includeInstance: boolean, msg: Prekey): PrekeyObject; + static serializeBinaryToWriter(message: Prekey, writer: BinaryWriter): void; + static deserializeBinary(bytes: Uint8Array): Prekey; + static deserializeBinaryFromReader(message: Prekey, reader: BinaryReader): Prekey; } export type IdentityKeyInfoObject = { payload: string, - payloadsignature: string, - socialproof?: string, + payloadSignature: string, + socialProof?: string, }; declare export class IdentityKeyInfo extends Message { getPayload(): string; setPayload(value: string): IdentityKeyInfo; - getPayloadsignature(): string; - setPayloadsignature(value: string): IdentityKeyInfo; + getPayloadSignature(): string; + setPayloadSignature(value: string): IdentityKeyInfo; - getSocialproof(): string; - setSocialproof(value: string): IdentityKeyInfo; - hasSocialproof(): boolean; - clearSocialproof(): IdentityKeyInfo; + getSocialProof(): string; + setSocialProof(value: string): IdentityKeyInfo; + hasSocialProof(): boolean; + clearSocialProof(): IdentityKeyInfo; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): IdentityKeyInfoObject; @@ -63,33 +63,33 @@ } declare export class DeviceKeyUpload extends Message { - getDevicekeyinfo(): IdentityKeyInfo | void; - setDevicekeyinfo(value?: IdentityKeyInfo): DeviceKeyUpload; - hasDevicekeyinfo(): boolean; - clearDevicekeyinfo(): DeviceKeyUpload; - - getContentupload(): PreKey | void; - setContentupload(value?: PreKey): DeviceKeyUpload; - hasContentupload(): boolean; - clearContentupload(): DeviceKeyUpload; - - getNotifupload(): PreKey | void; - setNotifupload(value?: PreKey): DeviceKeyUpload; - hasNotifupload(): boolean; - clearNotifupload(): DeviceKeyUpload; - - getOnetimecontentprekeysList(): Array; - setOnetimecontentprekeysList(value: Array): DeviceKeyUpload; - clearOnetimecontentprekeysList(): DeviceKeyUpload; - addOnetimecontentprekeys(value: string, index?: number): DeviceKeyUpload; - - getOnetimenotifprekeysList(): Array; - setOnetimenotifprekeysList(value: Array): DeviceKeyUpload; - clearOnetimenotifprekeysList(): DeviceKeyUpload; - addOnetimenotifprekeys(value: string, index?: number): DeviceKeyUpload; - - getDevicetype(): DeviceType; - setDevicetype(value: DeviceType): DeviceKeyUpload; + getDeviceKeyInfo(): IdentityKeyInfo | void; + setDeviceKeyInfo(value?: IdentityKeyInfo): DeviceKeyUpload; + hasDeviceKeyInfo(): boolean; + clearDeviceKeyInfo(): DeviceKeyUpload; + + getContentUpload(): Prekey | void; + setContentUpload(value?: Prekey): DeviceKeyUpload; + hasContentUpload(): boolean; + clearContentUpload(): DeviceKeyUpload; + + getNotifUpload(): Prekey | void; + setNotifUpload(value?: Prekey): DeviceKeyUpload; + hasNotifUpload(): boolean; + clearNotifUpload(): DeviceKeyUpload; + + getOneTimeContentPrekeysList(): Array; + setOneTimeContentPrekeysList(value: Array): DeviceKeyUpload; + clearOneTimeContentPrekeysList(): DeviceKeyUpload; + addOneTimeContentPrekeys(value: string, index?: number): DeviceKeyUpload; + + getOneTimeNotifPrekeysList(): Array; + setOneTimeNotifPrekeysList(value: Array): DeviceKeyUpload; + clearOneTimeNotifPrekeysList(): DeviceKeyUpload; + addOneTimeNotifPrekeys(value: string, index?: number): DeviceKeyUpload; + + getDeviceType(): DeviceType; + setDeviceType(value: DeviceType): DeviceKeyUpload; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): DeviceKeyUploadObject; @@ -100,26 +100,27 @@ } export type DeviceKeyUploadObject = { - devicekeyinfo?: IdentityKeyInfoObject, - identityupload?: PreKeyObject, - notifupload?: PreKeyObject, - onetimeidentityprekeysList: Array, - onetimenotifprekeysList: Array, + deviceKeyInfo?: IdentityKeyInfoObject, + contentUpload?: PrekeyObject, + notifUpload?: PrekeyObject, + oneTimeContentPrekeysList: Array, + oneTimeNotifPrekeysList: Array, + deviceType: DeviceType, }; declare export class RegistrationStartRequest extends Message { - getOpaqueregistrationrequest(): Uint8Array | string; - getOpaqueregistrationrequest_asU8(): Uint8Array; - getOpaqueregistrationrequest_asB64(): string; - setOpaqueregistrationrequest(value: Uint8Array | string): RegistrationStartRequest; + getOpaqueRegistrationRequest(): Uint8Array | string; + getOpaqueRegistrationRequest_asU8(): Uint8Array; + getOpaqueRegistrationRequest_asB64(): string; + setOpaqueRegistrationRequest(value: Uint8Array | string): RegistrationStartRequest; getUsername(): string; setUsername(value: string): RegistrationStartRequest; - getDevicekeyupload(): DeviceKeyUpload | void; - setDevicekeyupload(value?: DeviceKeyUpload): RegistrationStartRequest; - hasDevicekeyupload(): boolean; - clearDevicekeyupload(): RegistrationStartRequest; + getDeviceKeyUpload(): DeviceKeyUpload | void; + setDeviceKeyUpload(value?: DeviceKeyUpload): RegistrationStartRequest; + hasDeviceKeyUpload(): boolean; + clearDeviceKeyUpload(): RegistrationStartRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): RegistrationStartRequestObject; @@ -130,30 +131,30 @@ } export type RegistrationStartRequestObject = { - opaqueregistrationrequest: Uint8Array | string, + opaqueRegistrationRequest: Uint8Array | string, username: string, - devicekeyupload?: DeviceKeyUploadObject, + deviceKeyUpload?: DeviceKeyUploadObject, }; declare export class ReservedRegistrationStartRequest extends Message { - getOpaqueregistrationrequest(): Uint8Array | string; - getOpaqueregistrationrequest_asU8(): Uint8Array; - getOpaqueregistrationrequest_asB64(): string; - setOpaqueregistrationrequest(value: Uint8Array | string): ReservedRegistrationStartRequest; + getOpaqueRegistrationRequest(): Uint8Array | string; + getOpaqueRegistrationRequest_asU8(): Uint8Array; + getOpaqueRegistrationRequest_asB64(): string; + setOpaqueRegistrationRequest(value: Uint8Array | string): ReservedRegistrationStartRequest; getUsername(): string; setUsername(value: string): ReservedRegistrationStartRequest; - getDevicekeyupload(): DeviceKeyUpload | void; - setDevicekeyupload(value?: DeviceKeyUpload): ReservedRegistrationStartRequest; - hasDevicekeyupload(): boolean; - clearDevicekeyupload(): ReservedRegistrationStartRequest; + getDeviceKeyUpload(): DeviceKeyUpload | void; + setDeviceKeyUpload(value?: DeviceKeyUpload): ReservedRegistrationStartRequest; + hasDeviceKeyUpload(): boolean; + clearDeviceKeyUpload(): ReservedRegistrationStartRequest; - getKeyservermessage(): string; - setKeyservermessage(value: string): ReservedRegistrationStartRequest; + getKeyserverMessage(): string; + setKeyserverMessage(value: string): ReservedRegistrationStartRequest; - getKeyserversignature(): string; - setKeyserversignature(value: string): ReservedRegistrationStartRequest; + getKeyserverSignature(): string; + setKeyserverSignature(value: string): ReservedRegistrationStartRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): ReservedRegistrationStartRequestObject; @@ -164,11 +165,11 @@ } export type ReservedRegistrationStartRequestObject = { - opaqueregistrationrequest: Uint8Array | string, + opaqueRegistrationRequest: Uint8Array | string, username: string, - devicekeyupload?: DeviceKeyUploadObject, - keyservermessage: string, - keyserversignature: string, + deviceKeyUpload?: DeviceKeyUploadObject, + keyserverMessage: string, + keyserverSignature: string, }; declare export class RegistrationFinishRequest extends Message { @@ -194,13 +195,13 @@ }; declare export class RegistrationStartResponse extends Message { - getSessionid(): string; - setSessionid(value: string): RegistrationStartResponse; + getSessionId(): string; + setSessionId(value: string): RegistrationStartResponse; - getOpaqueregistrationresponse(): Uint8Array | string; - getOpaqueregistrationresponse_asU8(): Uint8Array; - getOpaqueregistrationresponse_asB64(): string; - setOpaqueregistrationresponse(value: Uint8Array | string): RegistrationStartResponse; + getOpaqueRegistrationResponse(): Uint8Array | string; + getOpaqueRegistrationResponse_asU8(): Uint8Array; + getOpaqueRegistrationResponse_asB64(): string; + setOpaqueRegistrationResponse(value: Uint8Array | string): RegistrationStartResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): RegistrationStartResponseObject; @@ -211,16 +212,16 @@ } export type RegistrationStartResponseObject = { - sessionid: string, - opaqueregistrationresponse: Uint8Array | string, + sessionId: string, + opaqueRegistrationResponse: Uint8Array | string, }; declare export class RegistrationFinishResponse extends Message { - getUserid(): string; - setUserid(value: string): RegistrationFinishResponse; + getUserId(): string; + setUserId(value: string): RegistrationFinishResponse; - getAccesstoken(): string; - setAccesstoken(value: string): RegistrationFinishResponse; + getAccessToken(): string; + setAccessToken(value: string): RegistrationFinishResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): RegistrationFinishResponseObject; @@ -231,23 +232,23 @@ } export type RegistrationFinishResponseObject = { - userid: string, - accesstoken: string, + userId: string, + accessToken: string, }; declare export class OpaqueLoginStartRequest extends Message { getUsername(): string; setUsername(value: string): OpaqueLoginStartRequest; - getOpaqueloginrequest(): Uint8Array | string; - getOpaqueloginrequest_asU8(): Uint8Array; - getOpaqueloginrequest_asB64(): string; - setOpaqueloginrequest(value: Uint8Array | string): OpaqueLoginStartRequest; + getOpaqueLoginRequest(): Uint8Array | string; + getOpaqueLoginRequest_asU8(): Uint8Array; + getOpaqueLoginRequest_asB64(): string; + setOpaqueLoginRequest(value: Uint8Array | string): OpaqueLoginStartRequest; - getDevicekeyupload(): DeviceKeyUpload | void; - setDevicekeyupload(value?: DeviceKeyUpload): OpaqueLoginStartRequest; - hasDevicekeyupload(): boolean; - clearDevicekeyupload(): OpaqueLoginStartRequest; + getDeviceKeyUpload(): DeviceKeyUpload | void; + setDeviceKeyUpload(value?: DeviceKeyUpload): OpaqueLoginStartRequest; + hasDeviceKeyUpload(): boolean; + clearDeviceKeyUpload(): OpaqueLoginStartRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): OpaqueLoginStartRequestObject; @@ -259,18 +260,18 @@ export type OpaqueLoginStartRequestObject = { username: string, - opaqueloginrequest: Uint8Array | string, - devicekeyupload?: DeviceKeyUploadObject, + opaqueLoginRequest: Uint8Array | string, + deviceKeyUpload?: DeviceKeyUploadObject, }; declare export class OpaqueLoginFinishRequest extends Message { - getSessionid(): string; - setSessionid(value: string): OpaqueLoginFinishRequest; + getSessionId(): string; + setSessionId(value: string): OpaqueLoginFinishRequest; - getOpaqueloginupload(): Uint8Array | string; - getOpaqueloginupload_asU8(): Uint8Array; - getOpaqueloginupload_asB64(): string; - setOpaqueloginupload(value: Uint8Array | string): OpaqueLoginFinishRequest; + getOpaqueLoginUpload(): Uint8Array | string; + getOpaqueLoginUpload_asU8(): Uint8Array; + getOpaqueLoginUpload_asB64(): string; + setOpaqueLoginUpload(value: Uint8Array | string): OpaqueLoginFinishRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): OpaqueLoginFinishRequestObject; @@ -281,18 +282,18 @@ } export type OpaqueLoginFinishRequestObject = { - sessionid: string, - opaqueloginupload: Uint8Array | string, + sessionId: string, + opaqueLoginUpload: Uint8Array | string, }; declare export class OpaqueLoginStartResponse extends Message { - getSessionid(): string; - setSessionid(value: string): OpaqueLoginStartResponse; + getSessionId(): string; + setSessionId(value: string): OpaqueLoginStartResponse; - getOpaqueloginresponse(): Uint8Array | string; - getOpaqueloginresponse_asU8(): Uint8Array; - getOpaqueloginresponse_asB64(): string; - setOpaqueloginresponse(value: Uint8Array | string): OpaqueLoginStartResponse; + getOpaqueLoginResponse(): Uint8Array | string; + getOpaqueLoginResponse_asU8(): Uint8Array; + getOpaqueLoginResponse_asB64(): string; + setOpaqueLoginResponse(value: Uint8Array | string): OpaqueLoginStartResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): OpaqueLoginStartResponseObject; @@ -303,16 +304,16 @@ } export type OpaqueLoginStartResponseObject = { - sessionid: string, - opaqueloginresponse: Uint8Array | string, + sessionId: string, + opaqueLoginResponse: Uint8Array | string, }; declare export class OpaqueLoginFinishResponse extends Message { - getUserid(): string; - setUserid(value: string): OpaqueLoginFinishResponse; + getUserId(): string; + setUserId(value: string): OpaqueLoginFinishResponse; - getAccesstoken(): string; - setAccesstoken(value: string): OpaqueLoginFinishResponse; + getAccessToken(): string; + setAccessToken(value: string): OpaqueLoginFinishResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): OpaqueLoginFinishResponseObject; @@ -323,21 +324,21 @@ } export type OpaqueLoginFinishResponseObject = { - userid: string, - accesstoken: string, + userId: string, + accessToken: string, }; declare export class WalletLoginRequest extends Message { - getSiwemessage(): string; - setSiwemessage(value: string): WalletLoginRequest; + getSiweMessage(): string; + setSiweMessage(value: string): WalletLoginRequest; - getSiwesignature(): string; - setSiwesignature(value: string): WalletLoginRequest; + getSiweSignature(): string; + setSiweSignature(value: string): WalletLoginRequest; - getDevicekeyupload(): DeviceKeyUpload | void; - setDevicekeyupload(value?: DeviceKeyUpload): WalletLoginRequest; - hasDevicekeyupload(): boolean; - clearDevicekeyupload(): WalletLoginRequest; + getDeviceKeyUpload(): DeviceKeyUpload | void; + setDeviceKeyUpload(value?: DeviceKeyUpload): WalletLoginRequest; + hasDeviceKeyUpload(): boolean; + clearDeviceKeyUpload(): WalletLoginRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): WalletLoginRequestObject; @@ -348,28 +349,28 @@ } export type WalletLoginRequestObject = { - siwemessage: string, - siwesignature: string, - devicekeyupload?: DeviceKeyUploadObject, + siweMessage: string, + siweSignature: string, + deviceKeyUpload?: DeviceKeyUploadObject, }; declare export class ReservedWalletLoginRequest extends Message { - getSiwemessage(): string; - setSiwemessage(value: string): ReservedWalletLoginRequest; + getSiweMessage(): string; + setSiweMessage(value: string): ReservedWalletLoginRequest; - getSiwesignature(): string; - setSiwesignature(value: string): ReservedWalletLoginRequest; + getSiweSignature(): string; + setSiweSignature(value: string): ReservedWalletLoginRequest; - getDevicekeyupload(): DeviceKeyUpload | void; - setDevicekeyupload(value?: DeviceKeyUpload): ReservedWalletLoginRequest; - hasDevicekeyupload(): boolean; - clearDevicekeyupload(): ReservedWalletLoginRequest; + getDeviceKeyUpload(): DeviceKeyUpload | void; + setDeviceKeyUpload(value?: DeviceKeyUpload): ReservedWalletLoginRequest; + hasDeviceKeyUpload(): boolean; + clearDeviceKeyUpload(): ReservedWalletLoginRequest; - getKeyservermessage(): string; - setKeyservermessage(value: string): ReservedWalletLoginRequest; + getKeyserverMessage(): string; + setKeyserverMessage(value: string): ReservedWalletLoginRequest; - getKeyserversignature(): string; - setKeyserversignature(value: string): ReservedWalletLoginRequest; + getKeyserverSignature(): string; + setKeyserverSignature(value: string): ReservedWalletLoginRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): ReservedWalletLoginRequestObject; @@ -380,19 +381,19 @@ } export type ReservedWalletLoginRequestObject = { - siwemessage: string, - siwesignature: string, - devicekeyupload?: DeviceKeyUploadObject, - keyservermessage: string, - keyserversignature: string, + siweMessage: string, + siweSignature: string, + deviceKeyUpload?: DeviceKeyUploadObject, + keyserverMessage: string, + keyserverSignature: string, }; declare export class WalletLoginResponse extends Message { - getUserid(): string; - setUserid(value: string): WalletLoginResponse; + getUserId(): string; + setUserId(value: string): WalletLoginResponse; - getAccesstoken(): string; - setAccesstoken(value: string): WalletLoginResponse; + getAccessToken(): string; + setAccessToken(value: string): WalletLoginResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): WalletLoginResponseObject; @@ -403,8 +404,8 @@ } export type WalletLoginResponseObject = { - userid: string, - accesstoken: string, + userId: string, + accessToken: string, }; declare export class GenerateNonceResponse extends Message { @@ -424,14 +425,14 @@ }; declare export class VerifyUserAccessTokenRequest extends Message { - getUserid(): string; - setUserid(value: string): VerifyUserAccessTokenRequest; + getUserId(): string; + setUserId(value: string): VerifyUserAccessTokenRequest; - getSigningpublickey(): string; - setSigningpublickey(value: string): VerifyUserAccessTokenRequest; + getDeviceId(): string; + setDeviceId(value: string): VerifyUserAccessTokenRequest; - getAccesstoken(): string; - setAccesstoken(value: string): VerifyUserAccessTokenRequest; + getAccessToken(): string; + setAccessToken(value: string): VerifyUserAccessTokenRequest; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): VerifyUserAccessTokenRequestObject; @@ -442,14 +443,14 @@ } export type VerifyUserAccessTokenRequestObject = { - userid: string, - signingpublickey: string, - accesstoken: string, + userId: string, + deviceId: string, + accessToken: string, }; declare export class VerifyUserAccessTokenResponse extends Message { - getTokenvalid(): boolean; - setTokenvalid(value: boolean): VerifyUserAccessTokenResponse; + getTokenValid(): boolean; + setTokenValid(value: boolean): VerifyUserAccessTokenResponse; serializeBinary(): Uint8Array; toObject(includeInstance?: boolean): VerifyUserAccessTokenResponseObject; @@ -460,7 +461,7 @@ } export type VerifyUserAccessTokenResponseObject = { - tokenvalid: boolean, + tokenValid: boolean, }; declare export class AddReservedUsernamesRequest extends Message { diff --git a/web/protobufs/identity-unauth.cjs b/web/protobufs/identity-unauth.cjs --- a/web/protobufs/identity-unauth.cjs +++ b/web/protobufs/identity-unauth.cjs @@ -1,5 +1,5 @@ /** - * @fileoverview gRPC-Web generated client stub for identity.client + * @fileoverview gRPC-Web generated client stub for identity.unauth * @enhanceable * @public * @generated @@ -9,7 +9,8 @@ // versions: // protoc-gen-grpc-web v1.4.2 // protoc v3.21.12 -// source: identity_client.proto +// source: identity_unauth.proto + /* eslint-disable */ // @ts-nocheck @@ -21,7 +22,7 @@ const proto = {}; proto.identity = {}; -proto.identity.client = require('./identity-unauth-structs.cjs'); +proto.identity.unauth = require('./identity-unauth-structs.cjs'); /** * @param {string} hostname @@ -31,7 +32,7 @@ * @struct * @final */ -proto.identity.client.IdentityClientServiceClient = +proto.identity.unauth.IdentityClientServiceClient = function(hostname, credentials, options) { if (!options) options = {}; options.format = 'text'; @@ -57,7 +58,7 @@ * @struct * @final */ -proto.identity.client.IdentityClientServicePromiseClient = +proto.identity.unauth.IdentityClientServicePromiseClient = function(hostname, credentials, options) { if (!options) options = {}; options.format = 'text'; @@ -78,39 +79,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.RegistrationStartRequest, - * !proto.identity.client.RegistrationStartResponse>} + * !proto.identity.unauth.RegistrationStartRequest, + * !proto.identity.unauth.RegistrationStartResponse>} */ const methodDescriptor_IdentityClientService_RegisterPasswordUserStart = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/RegisterPasswordUserStart', + '/identity.unauth.IdentityClientService/RegisterPasswordUserStart', grpc.web.MethodType.UNARY, - proto.identity.client.RegistrationStartRequest, - proto.identity.client.RegistrationStartResponse, + proto.identity.unauth.RegistrationStartRequest, + proto.identity.unauth.RegistrationStartResponse, /** - * @param {!proto.identity.client.RegistrationStartRequest} request + * @param {!proto.identity.unauth.RegistrationStartRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.RegistrationStartResponse.deserializeBinary + proto.identity.unauth.RegistrationStartResponse.deserializeBinary ); /** - * @param {!proto.identity.client.RegistrationStartRequest} request The + * @param {!proto.identity.unauth.RegistrationStartRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.RegistrationStartResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.RegistrationStartResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.registerPasswordUserStart = +proto.identity.unauth.IdentityClientServiceClient.prototype.registerPasswordUserStart = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/RegisterPasswordUserStart', + '/identity.unauth.IdentityClientService/RegisterPasswordUserStart', request, metadata || {}, methodDescriptor_IdentityClientService_RegisterPasswordUserStart, @@ -119,17 +120,17 @@ /** - * @param {!proto.identity.client.RegistrationStartRequest} request The + * @param {!proto.identity.unauth.RegistrationStartRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.registerPasswordUserStart = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.registerPasswordUserStart = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/RegisterPasswordUserStart', + '/identity.unauth.IdentityClientService/RegisterPasswordUserStart', request, metadata || {}, methodDescriptor_IdentityClientService_RegisterPasswordUserStart); @@ -139,39 +140,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.ReservedRegistrationStartRequest, - * !proto.identity.client.RegistrationStartResponse>} + * !proto.identity.unauth.ReservedRegistrationStartRequest, + * !proto.identity.unauth.RegistrationStartResponse>} */ const methodDescriptor_IdentityClientService_RegisterReservedPasswordUserStart = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/RegisterReservedPasswordUserStart', + '/identity.unauth.IdentityClientService/RegisterReservedPasswordUserStart', grpc.web.MethodType.UNARY, - proto.identity.client.ReservedRegistrationStartRequest, - proto.identity.client.RegistrationStartResponse, + proto.identity.unauth.ReservedRegistrationStartRequest, + proto.identity.unauth.RegistrationStartResponse, /** - * @param {!proto.identity.client.ReservedRegistrationStartRequest} request + * @param {!proto.identity.unauth.ReservedRegistrationStartRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.RegistrationStartResponse.deserializeBinary + proto.identity.unauth.RegistrationStartResponse.deserializeBinary ); /** - * @param {!proto.identity.client.ReservedRegistrationStartRequest} request The + * @param {!proto.identity.unauth.ReservedRegistrationStartRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.RegistrationStartResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.RegistrationStartResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.registerReservedPasswordUserStart = +proto.identity.unauth.IdentityClientServiceClient.prototype.registerReservedPasswordUserStart = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/RegisterReservedPasswordUserStart', + '/identity.unauth.IdentityClientService/RegisterReservedPasswordUserStart', request, metadata || {}, methodDescriptor_IdentityClientService_RegisterReservedPasswordUserStart, @@ -180,17 +181,17 @@ /** - * @param {!proto.identity.client.ReservedRegistrationStartRequest} request The + * @param {!proto.identity.unauth.ReservedRegistrationStartRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.registerReservedPasswordUserStart = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.registerReservedPasswordUserStart = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/RegisterReservedPasswordUserStart', + '/identity.unauth.IdentityClientService/RegisterReservedPasswordUserStart', request, metadata || {}, methodDescriptor_IdentityClientService_RegisterReservedPasswordUserStart); @@ -200,39 +201,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.RegistrationFinishRequest, - * !proto.identity.client.RegistrationFinishResponse>} + * !proto.identity.unauth.RegistrationFinishRequest, + * !proto.identity.unauth.RegistrationFinishResponse>} */ const methodDescriptor_IdentityClientService_RegisterPasswordUserFinish = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/RegisterPasswordUserFinish', + '/identity.unauth.IdentityClientService/RegisterPasswordUserFinish', grpc.web.MethodType.UNARY, - proto.identity.client.RegistrationFinishRequest, - proto.identity.client.RegistrationFinishResponse, + proto.identity.unauth.RegistrationFinishRequest, + proto.identity.unauth.RegistrationFinishResponse, /** - * @param {!proto.identity.client.RegistrationFinishRequest} request + * @param {!proto.identity.unauth.RegistrationFinishRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.RegistrationFinishResponse.deserializeBinary + proto.identity.unauth.RegistrationFinishResponse.deserializeBinary ); /** - * @param {!proto.identity.client.RegistrationFinishRequest} request The + * @param {!proto.identity.unauth.RegistrationFinishRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.RegistrationFinishResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.RegistrationFinishResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.registerPasswordUserFinish = +proto.identity.unauth.IdentityClientServiceClient.prototype.registerPasswordUserFinish = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/RegisterPasswordUserFinish', + '/identity.unauth.IdentityClientService/RegisterPasswordUserFinish', request, metadata || {}, methodDescriptor_IdentityClientService_RegisterPasswordUserFinish, @@ -241,17 +242,17 @@ /** - * @param {!proto.identity.client.RegistrationFinishRequest} request The + * @param {!proto.identity.unauth.RegistrationFinishRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.registerPasswordUserFinish = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.registerPasswordUserFinish = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/RegisterPasswordUserFinish', + '/identity.unauth.IdentityClientService/RegisterPasswordUserFinish', request, metadata || {}, methodDescriptor_IdentityClientService_RegisterPasswordUserFinish); @@ -261,283 +262,283 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.OpaqueLoginStartRequest, - * !proto.identity.client.OpaqueLoginStartResponse>} + * !proto.identity.unauth.OpaqueLoginStartRequest, + * !proto.identity.unauth.OpaqueLoginStartResponse>} */ -const methodDescriptor_IdentityClientService_LoginPasswordUserStart = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/LoginPasswordUserStart', +const methodDescriptor_IdentityClientService_LogInPasswordUserStart = new grpc.web.MethodDescriptor( + '/identity.unauth.IdentityClientService/LogInPasswordUserStart', grpc.web.MethodType.UNARY, - proto.identity.client.OpaqueLoginStartRequest, - proto.identity.client.OpaqueLoginStartResponse, + proto.identity.unauth.OpaqueLoginStartRequest, + proto.identity.unauth.OpaqueLoginStartResponse, /** - * @param {!proto.identity.client.OpaqueLoginStartRequest} request + * @param {!proto.identity.unauth.OpaqueLoginStartRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.OpaqueLoginStartResponse.deserializeBinary + proto.identity.unauth.OpaqueLoginStartResponse.deserializeBinary ); /** - * @param {!proto.identity.client.OpaqueLoginStartRequest} request The + * @param {!proto.identity.unauth.OpaqueLoginStartRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.OpaqueLoginStartResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.OpaqueLoginStartResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.loginPasswordUserStart = +proto.identity.unauth.IdentityClientServiceClient.prototype.logInPasswordUserStart = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginPasswordUserStart', + '/identity.unauth.IdentityClientService/LogInPasswordUserStart', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginPasswordUserStart, + methodDescriptor_IdentityClientService_LogInPasswordUserStart, callback); }; /** - * @param {!proto.identity.client.OpaqueLoginStartRequest} request The + * @param {!proto.identity.unauth.OpaqueLoginStartRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.loginPasswordUserStart = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.logInPasswordUserStart = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginPasswordUserStart', + '/identity.unauth.IdentityClientService/LogInPasswordUserStart', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginPasswordUserStart); + methodDescriptor_IdentityClientService_LogInPasswordUserStart); }; /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.OpaqueLoginFinishRequest, - * !proto.identity.client.OpaqueLoginFinishResponse>} + * !proto.identity.unauth.OpaqueLoginFinishRequest, + * !proto.identity.unauth.OpaqueLoginFinishResponse>} */ -const methodDescriptor_IdentityClientService_LoginPasswordUserFinish = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/LoginPasswordUserFinish', +const methodDescriptor_IdentityClientService_LogInPasswordUserFinish = new grpc.web.MethodDescriptor( + '/identity.unauth.IdentityClientService/LogInPasswordUserFinish', grpc.web.MethodType.UNARY, - proto.identity.client.OpaqueLoginFinishRequest, - proto.identity.client.OpaqueLoginFinishResponse, + proto.identity.unauth.OpaqueLoginFinishRequest, + proto.identity.unauth.OpaqueLoginFinishResponse, /** - * @param {!proto.identity.client.OpaqueLoginFinishRequest} request + * @param {!proto.identity.unauth.OpaqueLoginFinishRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.OpaqueLoginFinishResponse.deserializeBinary + proto.identity.unauth.OpaqueLoginFinishResponse.deserializeBinary ); /** - * @param {!proto.identity.client.OpaqueLoginFinishRequest} request The + * @param {!proto.identity.unauth.OpaqueLoginFinishRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.OpaqueLoginFinishResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.OpaqueLoginFinishResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.loginPasswordUserFinish = +proto.identity.unauth.IdentityClientServiceClient.prototype.logInPasswordUserFinish = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginPasswordUserFinish', + '/identity.unauth.IdentityClientService/LogInPasswordUserFinish', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginPasswordUserFinish, + methodDescriptor_IdentityClientService_LogInPasswordUserFinish, callback); }; /** - * @param {!proto.identity.client.OpaqueLoginFinishRequest} request The + * @param {!proto.identity.unauth.OpaqueLoginFinishRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.loginPasswordUserFinish = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.logInPasswordUserFinish = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginPasswordUserFinish', + '/identity.unauth.IdentityClientService/LogInPasswordUserFinish', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginPasswordUserFinish); + methodDescriptor_IdentityClientService_LogInPasswordUserFinish); }; /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.WalletLoginRequest, - * !proto.identity.client.WalletLoginResponse>} + * !proto.identity.unauth.WalletLoginRequest, + * !proto.identity.unauth.WalletLoginResponse>} */ -const methodDescriptor_IdentityClientService_LoginWalletUser = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/LoginWalletUser', +const methodDescriptor_IdentityClientService_LogInWalletUser = new grpc.web.MethodDescriptor( + '/identity.unauth.IdentityClientService/LogInWalletUser', grpc.web.MethodType.UNARY, - proto.identity.client.WalletLoginRequest, - proto.identity.client.WalletLoginResponse, + proto.identity.unauth.WalletLoginRequest, + proto.identity.unauth.WalletLoginResponse, /** - * @param {!proto.identity.client.WalletLoginRequest} request + * @param {!proto.identity.unauth.WalletLoginRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.WalletLoginResponse.deserializeBinary + proto.identity.unauth.WalletLoginResponse.deserializeBinary ); /** - * @param {!proto.identity.client.WalletLoginRequest} request The + * @param {!proto.identity.unauth.WalletLoginRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.WalletLoginResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.WalletLoginResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.loginWalletUser = +proto.identity.unauth.IdentityClientServiceClient.prototype.logInWalletUser = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginWalletUser', + '/identity.unauth.IdentityClientService/LogInWalletUser', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginWalletUser, + methodDescriptor_IdentityClientService_LogInWalletUser, callback); }; /** - * @param {!proto.identity.client.WalletLoginRequest} request The + * @param {!proto.identity.unauth.WalletLoginRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.loginWalletUser = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.logInWalletUser = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginWalletUser', + '/identity.unauth.IdentityClientService/LogInWalletUser', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginWalletUser); + methodDescriptor_IdentityClientService_LogInWalletUser); }; /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.ReservedWalletLoginRequest, - * !proto.identity.client.WalletLoginResponse>} + * !proto.identity.unauth.ReservedWalletLoginRequest, + * !proto.identity.unauth.WalletLoginResponse>} */ -const methodDescriptor_IdentityClientService_LoginReservedWalletUser = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/LoginReservedWalletUser', +const methodDescriptor_IdentityClientService_LogInReservedWalletUser = new grpc.web.MethodDescriptor( + '/identity.unauth.IdentityClientService/LogInReservedWalletUser', grpc.web.MethodType.UNARY, - proto.identity.client.ReservedWalletLoginRequest, - proto.identity.client.WalletLoginResponse, + proto.identity.unauth.ReservedWalletLoginRequest, + proto.identity.unauth.WalletLoginResponse, /** - * @param {!proto.identity.client.ReservedWalletLoginRequest} request + * @param {!proto.identity.unauth.ReservedWalletLoginRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.WalletLoginResponse.deserializeBinary + proto.identity.unauth.WalletLoginResponse.deserializeBinary ); /** - * @param {!proto.identity.client.ReservedWalletLoginRequest} request The + * @param {!proto.identity.unauth.ReservedWalletLoginRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.WalletLoginResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.WalletLoginResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.loginReservedWalletUser = +proto.identity.unauth.IdentityClientServiceClient.prototype.logInReservedWalletUser = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginReservedWalletUser', + '/identity.unauth.IdentityClientService/LogInReservedWalletUser', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginReservedWalletUser, + methodDescriptor_IdentityClientService_LogInReservedWalletUser, callback); }; /** - * @param {!proto.identity.client.ReservedWalletLoginRequest} request The + * @param {!proto.identity.unauth.ReservedWalletLoginRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.loginReservedWalletUser = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.logInReservedWalletUser = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/LoginReservedWalletUser', + '/identity.unauth.IdentityClientService/LogInReservedWalletUser', request, metadata || {}, - methodDescriptor_IdentityClientService_LoginReservedWalletUser); + methodDescriptor_IdentityClientService_LogInReservedWalletUser); }; /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.Empty, - * !proto.identity.client.GenerateNonceResponse>} + * !proto.identity.unauth.Empty, + * !proto.identity.unauth.GenerateNonceResponse>} */ const methodDescriptor_IdentityClientService_GenerateNonce = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/GenerateNonce', + '/identity.unauth.IdentityClientService/GenerateNonce', grpc.web.MethodType.UNARY, - proto.identity.client.Empty, - proto.identity.client.GenerateNonceResponse, + proto.identity.unauth.Empty, + proto.identity.unauth.GenerateNonceResponse, /** - * @param {!proto.identity.client.Empty} request + * @param {!proto.identity.unauth.Empty} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.GenerateNonceResponse.deserializeBinary + proto.identity.unauth.GenerateNonceResponse.deserializeBinary ); /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.GenerateNonceResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.GenerateNonceResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.generateNonce = +proto.identity.unauth.IdentityClientServiceClient.prototype.generateNonce = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/GenerateNonce', + '/identity.unauth.IdentityClientService/GenerateNonce', request, metadata || {}, methodDescriptor_IdentityClientService_GenerateNonce, @@ -546,17 +547,17 @@ /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.generateNonce = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.generateNonce = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/GenerateNonce', + '/identity.unauth.IdentityClientService/GenerateNonce', request, metadata || {}, methodDescriptor_IdentityClientService_GenerateNonce); @@ -566,39 +567,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.VerifyUserAccessTokenRequest, - * !proto.identity.client.VerifyUserAccessTokenResponse>} + * !proto.identity.unauth.VerifyUserAccessTokenRequest, + * !proto.identity.unauth.VerifyUserAccessTokenResponse>} */ const methodDescriptor_IdentityClientService_VerifyUserAccessToken = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/VerifyUserAccessToken', + '/identity.unauth.IdentityClientService/VerifyUserAccessToken', grpc.web.MethodType.UNARY, - proto.identity.client.VerifyUserAccessTokenRequest, - proto.identity.client.VerifyUserAccessTokenResponse, + proto.identity.unauth.VerifyUserAccessTokenRequest, + proto.identity.unauth.VerifyUserAccessTokenResponse, /** - * @param {!proto.identity.client.VerifyUserAccessTokenRequest} request + * @param {!proto.identity.unauth.VerifyUserAccessTokenRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.VerifyUserAccessTokenResponse.deserializeBinary + proto.identity.unauth.VerifyUserAccessTokenResponse.deserializeBinary ); /** - * @param {!proto.identity.client.VerifyUserAccessTokenRequest} request The + * @param {!proto.identity.unauth.VerifyUserAccessTokenRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.VerifyUserAccessTokenResponse)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.VerifyUserAccessTokenResponse)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.verifyUserAccessToken = +proto.identity.unauth.IdentityClientServiceClient.prototype.verifyUserAccessToken = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/VerifyUserAccessToken', + '/identity.unauth.IdentityClientService/VerifyUserAccessToken', request, metadata || {}, methodDescriptor_IdentityClientService_VerifyUserAccessToken, @@ -607,17 +608,17 @@ /** - * @param {!proto.identity.client.VerifyUserAccessTokenRequest} request The + * @param {!proto.identity.unauth.VerifyUserAccessTokenRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.verifyUserAccessToken = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.verifyUserAccessToken = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/VerifyUserAccessToken', + '/identity.unauth.IdentityClientService/VerifyUserAccessToken', request, metadata || {}, methodDescriptor_IdentityClientService_VerifyUserAccessToken); @@ -627,39 +628,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.AddReservedUsernamesRequest, - * !proto.identity.client.Empty>} + * !proto.identity.unauth.AddReservedUsernamesRequest, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_AddReservedUsernames = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/AddReservedUsernames', + '/identity.unauth.IdentityClientService/AddReservedUsernames', grpc.web.MethodType.UNARY, - proto.identity.client.AddReservedUsernamesRequest, - proto.identity.client.Empty, + proto.identity.unauth.AddReservedUsernamesRequest, + proto.identity.unauth.Empty, /** - * @param {!proto.identity.client.AddReservedUsernamesRequest} request + * @param {!proto.identity.unauth.AddReservedUsernamesRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.Empty.deserializeBinary + proto.identity.unauth.Empty.deserializeBinary ); /** - * @param {!proto.identity.client.AddReservedUsernamesRequest} request The + * @param {!proto.identity.unauth.AddReservedUsernamesRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.addReservedUsernames = +proto.identity.unauth.IdentityClientServiceClient.prototype.addReservedUsernames = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/AddReservedUsernames', + '/identity.unauth.IdentityClientService/AddReservedUsernames', request, metadata || {}, methodDescriptor_IdentityClientService_AddReservedUsernames, @@ -668,17 +669,17 @@ /** - * @param {!proto.identity.client.AddReservedUsernamesRequest} request The + * @param {!proto.identity.unauth.AddReservedUsernamesRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.addReservedUsernames = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.addReservedUsernames = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/AddReservedUsernames', + '/identity.unauth.IdentityClientService/AddReservedUsernames', request, metadata || {}, methodDescriptor_IdentityClientService_AddReservedUsernames); @@ -688,39 +689,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.RemoveReservedUsernameRequest, - * !proto.identity.client.Empty>} + * !proto.identity.unauth.RemoveReservedUsernameRequest, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_RemoveReservedUsername = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/RemoveReservedUsername', + '/identity.unauth.IdentityClientService/RemoveReservedUsername', grpc.web.MethodType.UNARY, - proto.identity.client.RemoveReservedUsernameRequest, - proto.identity.client.Empty, + proto.identity.unauth.RemoveReservedUsernameRequest, + proto.identity.unauth.Empty, /** - * @param {!proto.identity.client.RemoveReservedUsernameRequest} request + * @param {!proto.identity.unauth.RemoveReservedUsernameRequest} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.Empty.deserializeBinary + proto.identity.unauth.Empty.deserializeBinary ); /** - * @param {!proto.identity.client.RemoveReservedUsernameRequest} request The + * @param {!proto.identity.unauth.RemoveReservedUsernameRequest} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.removeReservedUsername = +proto.identity.unauth.IdentityClientServiceClient.prototype.removeReservedUsername = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/RemoveReservedUsername', + '/identity.unauth.IdentityClientService/RemoveReservedUsername', request, metadata || {}, methodDescriptor_IdentityClientService_RemoveReservedUsername, @@ -729,17 +730,17 @@ /** - * @param {!proto.identity.client.RemoveReservedUsernameRequest} request The + * @param {!proto.identity.unauth.RemoveReservedUsernameRequest} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.removeReservedUsername = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.removeReservedUsername = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/RemoveReservedUsername', + '/identity.unauth.IdentityClientService/RemoveReservedUsername', request, metadata || {}, methodDescriptor_IdentityClientService_RemoveReservedUsername); @@ -749,39 +750,39 @@ /** * @const * @type {!grpc.web.MethodDescriptor< - * !proto.identity.client.Empty, - * !proto.identity.client.Empty>} + * !proto.identity.unauth.Empty, + * !proto.identity.unauth.Empty>} */ const methodDescriptor_IdentityClientService_Ping = new grpc.web.MethodDescriptor( - '/identity.client.IdentityClientService/Ping', + '/identity.unauth.IdentityClientService/Ping', grpc.web.MethodType.UNARY, - proto.identity.client.Empty, - proto.identity.client.Empty, + proto.identity.unauth.Empty, + proto.identity.unauth.Empty, /** - * @param {!proto.identity.client.Empty} request + * @param {!proto.identity.unauth.Empty} request * @return {!Uint8Array} */ function(request) { return request.serializeBinary(); }, - proto.identity.client.Empty.deserializeBinary + proto.identity.unauth.Empty.deserializeBinary ); /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object} metadata User defined * call metadata - * @param {function(?grpc.web.RpcError, ?proto.identity.client.Empty)} + * @param {function(?grpc.web.RpcError, ?proto.identity.unauth.Empty)} * callback The callback function(error, response) - * @return {!grpc.web.ClientReadableStream|undefined} + * @return {!grpc.web.ClientReadableStream|undefined} * The XHR Node Readable Stream */ -proto.identity.client.IdentityClientServiceClient.prototype.ping = +proto.identity.unauth.IdentityClientServiceClient.prototype.ping = function(request, metadata, callback) { return this.client_.rpcCall(this.hostname_ + - '/identity.client.IdentityClientService/Ping', + '/identity.unauth.IdentityClientService/Ping', request, metadata || {}, methodDescriptor_IdentityClientService_Ping, @@ -790,22 +791,22 @@ /** - * @param {!proto.identity.client.Empty} request The + * @param {!proto.identity.unauth.Empty} request The * request proto * @param {?Object=} metadata User defined * call metadata - * @return {!Promise} + * @return {!Promise} * Promise that resolves to the response */ -proto.identity.client.IdentityClientServicePromiseClient.prototype.ping = +proto.identity.unauth.IdentityClientServicePromiseClient.prototype.ping = function(request, metadata) { return this.client_.unaryCall(this.hostname_ + - '/identity.client.IdentityClientService/Ping', + '/identity.unauth.IdentityClientService/Ping', request, metadata || {}, methodDescriptor_IdentityClientService_Ping); }; -module.exports = proto.identity.client; +module.exports = proto.identity.unauth; diff --git a/web/protobufs/identity-unauth.cjs.flow b/web/protobufs/identity-unauth.cjs.flow --- a/web/protobufs/identity-unauth.cjs.flow +++ b/web/protobufs/identity-unauth.cjs.flow @@ -30,28 +30,28 @@ response: identityStructs.RegistrationFinishResponse) => void ): grpcWeb.ClientReadableStream; - loginPasswordUserStart( + logInPasswordUserStart( request: identityStructs.OpaqueLoginStartRequest, metadata: grpcWeb.Metadata | void, callback: (err: grpcWeb.RpcError, response: identityStructs.OpaqueLoginStartResponse) => void ): grpcWeb.ClientReadableStream; - loginPasswordUserFinish( + logInPasswordUserFinish( request: identityStructs.OpaqueLoginFinishRequest, metadata: grpcWeb.Metadata | void, callback: (err: grpcWeb.RpcError, response: identityStructs.OpaqueLoginFinishResponse) => void ): grpcWeb.ClientReadableStream; - loginWalletUser( + logInWalletUser( request: identityStructs.WalletLoginRequest, metadata: grpcWeb.Metadata | void, callback: (err: grpcWeb.RpcError, response: identityStructs.WalletLoginResponse) => void ): grpcWeb.ClientReadableStream; - loginReservedWalletUser( + logInReservedWalletUser( request: identityStructs.ReservedWalletLoginRequest, metadata: grpcWeb.Metadata | void, callback: (err: grpcWeb.RpcError, @@ -115,22 +115,22 @@ metadata?: grpcWeb.Metadata ): Promise; - loginPasswordUserStart( + logInPasswordUserStart( request: identityStructs.OpaqueLoginStartRequest, metadata?: grpcWeb.Metadata ): Promise; - loginPasswordUserFinish( + logInPasswordUserFinish( request: identityStructs.OpaqueLoginFinishRequest, metadata?: grpcWeb.Metadata ): Promise; - loginWalletUser( + logInWalletUser( request: identityStructs.WalletLoginRequest, metadata?: grpcWeb.Metadata ): Promise; - loginReservedWalletUser( + logInReservedWalletUser( request: identityStructs.ReservedWalletLoginRequest, metadata?: grpcWeb.Metadata ): Promise;