From 5ecf588010caac7c6abbbe9da2ffbbb9828ab8a0 Mon Sep 17 00:00:00 2001 From: Owl Bot Date: Thu, 17 Nov 2022 02:17:21 +0000 Subject: [PATCH] feat: added AccessPolicy.scopes, EgressTo.external_resources, and IAM methods PiperOrigin-RevId: 487011241 Source-Link: https://github.com/googleapis/googleapis/commit/f31ec7d4d1f27fd76594165ae41a344465e9f228 Source-Link: https://github.com/googleapis/googleapis-gen/commit/ede3360c9fc0e8762e56a428d0e76e546efaccc9 Copy-Tag: eyJwIjoiamF2YS1hY2Nlc3Njb250ZXh0bWFuYWdlci8uT3dsQm90LnlhbWwiLCJoIjoiZWRlMzM2MGM5ZmMwZTg3NjJlNTZhNDI4ZDBlNzZlNTQ2ZWZhY2NjOSJ9 --- .../accesscontextmanager/type/TypeProto.java | 64 - ...AccessContextManagerOperationMetadata.java | 470 - ...textManagerOperationMetadataOrBuilder.java | 24 - .../v1/AccessContextManagerProto.java | 730 - .../v1/AccessLevelProto.java | 201 - .../v1/AccessPolicyOrBuilder.java | 207 - ...eGcpUserAccessBindingRequestOrBuilder.java | 99 - .../v1/DeleteAccessLevelRequestOrBuilder.java | 60 - .../DeleteAccessPolicyRequestOrBuilder.java | 56 - ...eGcpUserAccessBindingRequestOrBuilder.java | 54 - ...eleteServicePerimeterRequestOrBuilder.java | 60 - ...GcpUserAccessBindingOperationMetadata.java | 474 - ...cessBindingOperationMetadataOrBuilder.java | 24 - .../v1/GcpUserAccessBindingProto.java | 91 - .../v1/GetAccessPolicyRequestOrBuilder.java | 56 - ...tGcpUserAccessBindingRequestOrBuilder.java | 54 - .../GetServicePerimeterRequestOrBuilder.java | 60 - .../accesscontextmanager/v1/PolicyProto.java | 88 - .../v1/ServicePerimeterProto.java | 312 - .../type/DeviceEncryptionStatus.java | 88 +- .../type/DeviceManagementLevel.java | 88 +- .../accesscontextmanager/type/OsType.java | 114 +- .../accesscontextmanager/type/TypeProto.java | 53 + .../type/device_resources.proto | 0 .../v1/AccessContextManagerClient.java | 4303 +++++ .../v1/AccessContextManagerSettings.java | 775 + .../v1/gapic_metadata.json | 96 + .../accesscontextmanager/v1/package-info.java | 51 + .../v1/stub/AccessContextManagerStub.java | 343 + .../AccessContextManagerStubSettings.java | 2127 +++ ...pcAccessContextManagerCallableFactory.java | 113 + .../v1/stub/GrpcAccessContextManagerStub.java | 1348 ++ ...onAccessContextManagerCallableFactory.java | 105 + .../HttpJsonAccessContextManagerStub.java | 2003 +++ ...ccessContextManagerClientHttpJsonTest.java | 2263 +++ .../v1/AccessContextManagerClientTest.java | 2071 +++ .../v1/MockAccessContextManager.java | 59 + .../v1/MockAccessContextManagerImpl.java | 614 + .../v1/AccessContextManagerGrpc.java | 3043 ++++ ...AccessContextManagerOperationMetadata.java | 409 + ...textManagerOperationMetadataOrBuilder.java | 9 + .../v1/AccessContextManagerProto.java | 710 + .../accesscontextmanager/v1/AccessLevel.java | 880 +- .../v1/AccessLevelName.java | 0 .../v1/AccessLevelOrBuilder.java | 77 +- .../v1/AccessLevelProto.java | 164 + .../accesscontextmanager/v1/AccessPolicy.java | 1142 +- .../v1/AccessPolicyName.java | 0 .../v1/AccessPolicyOrBuilder.java | 248 + .../accesscontextmanager/v1/BasicLevel.java | 570 +- .../v1/BasicLevelOrBuilder.java | 53 +- .../v1/CommitServicePerimetersRequest.java | 556 +- ...mmitServicePerimetersRequestOrBuilder.java | 48 +- .../v1/CommitServicePerimetersResponse.java | 639 +- ...mitServicePerimetersResponseOrBuilder.java | 56 +- .../accesscontextmanager/v1/Condition.java | 813 +- .../v1/ConditionOrBuilder.java | 101 +- .../v1/CreateAccessLevelRequest.java | 530 +- .../v1/CreateAccessLevelRequestOrBuilder.java | 55 +- .../v1/CreateGcpUserAccessBindingRequest.java | 622 +- ...eGcpUserAccessBindingRequestOrBuilder.java | 59 + .../v1/CreateServicePerimeterRequest.java | 558 +- ...reateServicePerimeterRequestOrBuilder.java | 58 +- .../accesscontextmanager/v1/CustomLevel.java | 326 +- .../v1/CustomLevelOrBuilder.java | 26 +- .../v1/DeleteAccessLevelRequest.java | 390 +- .../v1/DeleteAccessLevelRequestOrBuilder.java | 35 + .../v1/DeleteAccessPolicyRequest.java | 390 +- .../DeleteAccessPolicyRequestOrBuilder.java | 31 + .../v1/DeleteGcpUserAccessBindingRequest.java | 464 +- ...eGcpUserAccessBindingRequestOrBuilder.java | 29 + .../v1/DeleteServicePerimeterRequest.java | 407 +- ...eleteServicePerimeterRequestOrBuilder.java | 35 + .../accesscontextmanager/v1/DevicePolicy.java | 1047 +- .../v1/DevicePolicyOrBuilder.java | 133 +- .../v1/GcpUserAccessBinding.java | 614 +- .../v1/GcpUserAccessBindingName.java | 0 ...GcpUserAccessBindingOperationMetadata.java | 413 + ...cessBindingOperationMetadataOrBuilder.java | 9 + .../v1/GcpUserAccessBindingOrBuilder.java | 78 +- .../v1/GcpUserAccessBindingProto.java | 76 + .../v1/GetAccessLevelRequest.java | 461 +- .../v1/GetAccessLevelRequestOrBuilder.java | 41 +- .../v1/GetAccessPolicyRequest.java | 390 +- .../v1/GetAccessPolicyRequestOrBuilder.java | 31 + .../v1/GetGcpUserAccessBindingRequest.java | 463 +- ...tGcpUserAccessBindingRequestOrBuilder.java | 29 + .../v1/GetServicePerimeterRequest.java | 393 +- .../GetServicePerimeterRequestOrBuilder.java | 35 + .../accesscontextmanager/v1/LevelFormat.java | 86 +- .../v1/ListAccessLevelsRequest.java | 571 +- .../v1/ListAccessLevelsRequestOrBuilder.java | 53 +- .../v1/ListAccessLevelsResponse.java | 526 +- .../v1/ListAccessLevelsResponseOrBuilder.java | 42 +- .../v1/ListAccessPoliciesRequest.java | 504 +- .../ListAccessPoliciesRequestOrBuilder.java | 47 +- .../v1/ListAccessPoliciesResponse.java | 611 +- .../ListAccessPoliciesResponseOrBuilder.java | 57 +- .../v1/ListGcpUserAccessBindingsRequest.java | 577 +- ...GcpUserAccessBindingsRequestOrBuilder.java | 47 +- .../v1/ListGcpUserAccessBindingsResponse.java | 712 +- ...cpUserAccessBindingsResponseOrBuilder.java | 69 +- .../v1/ListServicePerimetersRequest.java | 517 +- ...ListServicePerimetersRequestOrBuilder.java | 47 +- .../v1/ListServicePerimetersResponse.java | 660 +- ...istServicePerimetersResponseOrBuilder.java | 65 +- .../v1/OrganizationName.java | 0 .../accesscontextmanager/v1/OsConstraint.java | 438 +- .../v1/OsConstraintOrBuilder.java | 36 +- .../accesscontextmanager/v1/PolicyProto.java | 73 + .../v1/ReplaceAccessLevelsRequest.java | 726 +- .../ReplaceAccessLevelsRequestOrBuilder.java | 79 +- .../v1/ReplaceAccessLevelsResponse.java | 459 +- .../ReplaceAccessLevelsResponseOrBuilder.java | 33 +- .../v1/ReplaceServicePerimetersRequest.java | 811 +- ...laceServicePerimetersRequestOrBuilder.java | 82 +- .../v1/ReplaceServicePerimetersResponse.java | 639 +- ...aceServicePerimetersResponseOrBuilder.java | 56 +- .../v1/ServicePerimeter.java | 1083 +- .../v1/ServicePerimeterConfig.java | 14664 +++++++--------- .../v1/ServicePerimeterConfigOrBuilder.java | 186 +- .../v1/ServicePerimeterName.java | 0 .../v1/ServicePerimeterOrBuilder.java | 94 +- .../v1/ServicePerimeterProto.java | 253 + .../v1/UpdateAccessLevelRequest.java | 541 +- .../v1/UpdateAccessLevelRequestOrBuilder.java | 55 +- .../v1/UpdateAccessPolicyRequest.java | 539 +- .../UpdateAccessPolicyRequestOrBuilder.java | 55 +- .../v1/UpdateGcpUserAccessBindingRequest.java | 633 +- ...eGcpUserAccessBindingRequestOrBuilder.java | 58 +- .../v1/UpdateServicePerimeterRequest.java | 569 +- ...pdateServicePerimeterRequestOrBuilder.java | 58 +- .../v1/access_context_manager.proto | 300 +- .../v1/access_level.proto | 2 +- .../v1/access_policy.proto | 18 +- .../v1/gcp_user_access_binding.proto | 2 +- .../v1/service_perimeter.proto | 166 +- 137 files changed, 37842 insertions(+), 27601 deletions(-) delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java delete mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/type}/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java (70%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/type}/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java (72%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/type}/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java (70%) create mode 100644 owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/type}/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto (100%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java (74%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java (100%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java (82%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java (56%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java (100%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java (71%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java (70%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java (61%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java (64%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java (59%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java (58%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java (79%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java (87%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java (62%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java (58%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java (53%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java (61%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java (57%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java (58%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java (60%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java (59%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java (52%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java (58%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java (67%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java (64%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java (100%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java (68%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java (66%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java (70%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java (59%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java (52%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java (60%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java (67%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java (70%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java (70%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java (74%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java (64%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java (57%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java (66%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java (64%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java (60%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java (61%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java (58%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java (51%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java (64%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java (62%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java (62%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java (57%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java (100%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java (70%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java (70%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java (71%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java (65%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java (57%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java (51%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java (75%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java (68%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java (76%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java (100%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java (85%) create mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java (64%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java (63%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java (61%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java (55%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java (59%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java (61%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java (60%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java (58%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto (81%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto (99%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto (74%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto (99%) rename {java-accesscontextmanager => owl-bot-staging/java-accesscontextmanager/v1}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto (97%) diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java deleted file mode 100644 index 09129fcb9174..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java +++ /dev/null @@ -1,64 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/type/device_resources.proto - -package com.google.identity.accesscontextmanager.type; - -public final class TypeProto { - private TypeProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\n@google/identity/accesscontextmanager/t" - + "ype/device_resources.proto\022)google.ident" - + "ity.accesscontextmanager.type*p\n\026DeviceE" - + "ncryptionStatus\022\032\n\026ENCRYPTION_UNSPECIFIE" - + "D\020\000\022\032\n\026ENCRYPTION_UNSUPPORTED\020\001\022\017\n\013UNENC" - + "RYPTED\020\002\022\r\n\tENCRYPTED\020\003*\202\001\n\006OsType\022\022\n\016OS" - + "_UNSPECIFIED\020\000\022\017\n\013DESKTOP_MAC\020\001\022\023\n\017DESKT" - + "OP_WINDOWS\020\002\022\021\n\rDESKTOP_LINUX\020\003\022\025\n\021DESKT" - + "OP_CHROME_OS\020\006\022\013\n\007ANDROID\020\004\022\007\n\003IOS\020\005*V\n\025" - + "DeviceManagementLevel\022\032\n\026MANAGEMENT_UNSP" - + "ECIFIED\020\000\022\010\n\004NONE\020\001\022\t\n\005BASIC\020\002\022\014\n\010COMPLE" - + "TE\020\003B\215\002\n-com.google.identity.accessconte" - + "xtmanager.typeB\tTypeProtoP\001ZHgoogle.gola" - + "ng.org/genproto/googleapis/identity/acce" - + "sscontextmanager/type\252\002)Google.Identity." - + "AccessContextManager.Type\312\002)Google\\Ident" - + "ity\\AccessContextManager\\Type\352\002,Google::" - + "Identity::AccessContextManager::Typeb\006pr" - + "oto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java deleted file mode 100644 index f96c63a3b26b..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java +++ /dev/null @@ -1,470 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -/** - * - * - *
- * Metadata of Access Context Manager's Long Running Operations.
- * 
- * - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} - */ -public final class AccessContextManagerOperationMetadata - extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - AccessContextManagerOperationMetadataOrBuilder { - private static final long serialVersionUID = 0L; - // Use AccessContextManagerOperationMetadata.newBuilder() to construct. - private AccessContextManagerOperationMetadata( - com.google.protobuf.GeneratedMessageV3.Builder builder) { - super(builder); - } - - private AccessContextManagerOperationMetadata() {} - - @java.lang.Override - @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new AccessContextManagerOperationMetadata(); - } - - @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { - return this.unknownFields; - } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.class, - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - .Builder.class); - } - - private byte memoizedIsInitialized = -1; - - @java.lang.Override - public final boolean isInitialized() { - byte isInitialized = memoizedIsInitialized; - if (isInitialized == 1) return true; - if (isInitialized == 0) return false; - - memoizedIsInitialized = 1; - return true; - } - - @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - getUnknownFields().writeTo(output); - } - - @java.lang.Override - public int getSerializedSize() { - int size = memoizedSize; - if (size != -1) return size; - - size = 0; - size += getUnknownFields().getSerializedSize(); - memoizedSize = size; - return size; - } - - @java.lang.Override - public boolean equals(final java.lang.Object obj) { - if (obj == this) { - return true; - } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata)) { - return super.equals(obj); - } - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other = - (com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) obj; - - if (!getUnknownFields().equals(other.getUnknownFields())) return false; - return true; - } - - @java.lang.Override - public int hashCode() { - if (memoizedHashCode != 0) { - return memoizedHashCode; - } - int hash = 41; - hash = (19 * hash) + getDescriptor().hashCode(); - hash = (29 * hash) + getUnknownFields().hashCode(); - memoizedHashCode = hash; - return hash; - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - - public static Builder newBuilder() { - return DEFAULT_INSTANCE.toBuilder(); - } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata prototype) { - return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); - } - - @java.lang.Override - public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); - } - - @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - Builder builder = new Builder(parent); - return builder; - } - /** - * - * - *
-   * Metadata of Access Context Manager's Long Running Operations.
-   * 
- * - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} - */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadataOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - .class, - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - .Builder.class); - } - - // Construct using - // com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.newBuilder() - private Builder() {} - - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); - } - - @java.lang.Override - public Builder clear() { - super.clear(); - return this; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - .getDefaultInstance(); - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - build() { - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = - buildPartial(); - if (!result.isInitialized()) { - throw newUninitializedMessageException(result); - } - return result; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - buildPartial() { - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = - new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata( - this); - onBuilt(); - return result; - } - - @java.lang.Override - public Builder clone() { - return super.clone(); - } - - @java.lang.Override - public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { - return super.setField(field, value); - } - - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { - return super.clearField(field); - } - - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { - return super.clearOneof(oneof); - } - - @java.lang.Override - public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { - return super.setRepeatedField(field, index, value); - } - - @java.lang.Override - public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { - return super.addRepeatedField(field, value); - } - - @java.lang.Override - public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - other); - } else { - super.mergeFrom(other); - return this; - } - } - - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other) { - if (other - == com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - .getDefaultInstance()) return this; - this.mergeUnknownFields(other.getUnknownFields()); - onChanged(); - return this; - } - - @java.lang.Override - public final boolean isInitialized() { - return true; - } - - @java.lang.Override - public Builder mergeFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - if (extensionRegistry == null) { - throw new java.lang.NullPointerException(); - } - try { - boolean done = false; - while (!done) { - int tag = input.readTag(); - switch (tag) { - case 0: - done = true; - break; - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: - } // switch (tag) - } // while (!done) - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.unwrapIOException(); - } finally { - onChanged(); - } // finally - return this; - } - - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.setUnknownFields(unknownFields); - } - - @java.lang.Override - public final Builder mergeUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.mergeUnknownFields(unknownFields); - } - - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - } - - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - private static final com.google.identity.accesscontextmanager.v1 - .AccessContextManagerOperationMetadata - DEFAULT_INSTANCE; - - static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata(); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - getDefaultInstance() { - return DEFAULT_INSTANCE; - } - - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public AccessContextManagerOperationMetadata parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; - - public static com.google.protobuf.Parser parser() { - return PARSER; - } - - @java.lang.Override - public com.google.protobuf.Parser getParserForType() { - return PARSER; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata - getDefaultInstanceForType() { - return DEFAULT_INSTANCE; - } -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java deleted file mode 100644 index 35abea54cba9..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java +++ /dev/null @@ -1,24 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface AccessContextManagerOperationMetadataOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - com.google.protobuf.MessageOrBuilder {} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java deleted file mode 100644 index c81fa4990be6..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java +++ /dev/null @@ -1,730 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class AccessContextManagerProto { - private AccessContextManagerProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\nDgoogle/identity/accesscontextmanager/v" - + "1/access_context_manager.proto\022\'google.i" - + "dentity.accesscontextmanager.v1\032\034google/" - + "api/annotations.proto\032\027google/api/client" - + ".proto\032\037google/api/field_behavior.proto\032" - + "\031google/api/resource.proto\032:google/ident" - + "ity/accesscontextmanager/v1/access_level" - + ".proto\032;google/identity/accesscontextman" - + "ager/v1/access_policy.proto\032Egoogle/iden" - + "tity/accesscontextmanager/v1/gcp_user_ac" - + "cess_binding.proto\032?google/identity/acce" - + "sscontextmanager/v1/service_perimeter.pr" - + "oto\032#google/longrunning/operations.proto" - + "\032 google/protobuf/field_mask.proto\"\214\001\n\031L" - + "istAccessPoliciesRequest\022H\n\006parent\030\001 \001(\t" - + "B8\340A\002\372A2\n0cloudresourcemanager.googleapi" - + "s.com/Organization\022\021\n\tpage_size\030\002 \001(\005\022\022\n" - + "\npage_token\030\003 \001(\t\"\205\001\n\032ListAccessPolicies" - + "Response\022N\n\017access_policies\030\001 \003(\01325.goog" - + "le.identity.accesscontextmanager.v1.Acce" - + "ssPolicy\022\027\n\017next_page_token\030\002 \001(\t\"`\n\026Get" - + "AccessPolicyRequest\022F\n\004name\030\001 \001(\tB8\340A\002\372A" - + "2\n0accesscontextmanager.googleapis.com/A" - + "ccessPolicy\"\235\001\n\031UpdateAccessPolicyReques" - + "t\022J\n\006policy\030\001 \001(\01325.google.identity.acce" - + "sscontextmanager.v1.AccessPolicyB\003\340A\002\0224\n" - + "\013update_mask\030\002 \001(\0132\032.google.protobuf.Fie" - + "ldMaskB\003\340A\002\"c\n\031DeleteAccessPolicyRequest" - + "\022F\n\004name\030\001 \001(\tB8\340A\002\372A2\n0accesscontextman" - + "ager.googleapis.com/AccessPolicy\"\334\001\n\027Lis" - + "tAccessLevelsRequest\022G\n\006parent\030\001 \001(\tB7\340A" - + "\002\372A1\022/accesscontextmanager.googleapis.co" - + "m/AccessLevel\022\021\n\tpage_size\030\002 \001(\005\022\022\n\npage" - + "_token\030\003 \001(\t\022Q\n\023access_level_format\030\004 \001(" - + "\01624.google.identity.accesscontextmanager" - + ".v1.LevelFormat\"\200\001\n\030ListAccessLevelsResp" - + "onse\022K\n\raccess_levels\030\001 \003(\01324.google.ide" - + "ntity.accesscontextmanager.v1.AccessLeve" - + "l\022\027\n\017next_page_token\030\002 \001(\t\"\261\001\n\025GetAccess" - + "LevelRequest\022E\n\004name\030\001 \001(\tB7\340A\002\372A1\n/acce" - + "sscontextmanager.googleapis.com/AccessLe" - + "vel\022Q\n\023access_level_format\030\002 \001(\01624.googl" - + "e.identity.accesscontextmanager.v1.Level" - + "Format\"\264\001\n\030CreateAccessLevelRequest\022G\n\006p" - + "arent\030\001 \001(\tB7\340A\002\372A1\022/accesscontextmanage" - + "r.googleapis.com/AccessLevel\022O\n\014access_l" - + "evel\030\002 \001(\01324.google.identity.accessconte" - + "xtmanager.v1.AccessLevelB\003\340A\002\"\241\001\n\030Update" - + "AccessLevelRequest\022O\n\014access_level\030\001 \001(\013" - + "24.google.identity.accesscontextmanager." - + "v1.AccessLevelB\003\340A\002\0224\n\013update_mask\030\002 \001(\013" - + "2\032.google.protobuf.FieldMaskB\003\340A\002\"a\n\030Del" - + "eteAccessLevelRequest\022E\n\004name\030\001 \001(\tB7\340A\002" - + "\372A1\n/accesscontextmanager.googleapis.com" - + "/AccessLevel\"\305\001\n\032ReplaceAccessLevelsRequ" - + "est\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022/accessconte" - + "xtmanager.googleapis.com/AccessLevel\022P\n\r" - + "access_levels\030\002 \003(\01324.google.identity.ac" - + "cesscontextmanager.v1.AccessLevelB\003\340A\002\022\014" - + "\n\004etag\030\004 \001(\t\"j\n\033ReplaceAccessLevelsRespo" - + "nse\022K\n\raccess_levels\030\001 \003(\01324.google.iden" - + "tity.accesscontextmanager.v1.AccessLevel" - + "\"\223\001\n\034ListServicePerimetersRequest\022L\n\006par" - + "ent\030\001 \001(\tB<\340A\002\372A6\0224accesscontextmanager." - + "googleapis.com/ServicePerimeter\022\021\n\tpage_" - + "size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\"\217\001\n\035ListS" - + "ervicePerimetersResponse\022U\n\022service_peri" - + "meters\030\001 \003(\01329.google.identity.accesscon" - + "textmanager.v1.ServicePerimeter\022\027\n\017next_" - + "page_token\030\002 \001(\t\"h\n\032GetServicePerimeterR" - + "equest\022J\n\004name\030\001 \001(\tB<\340A\002\372A6\n4accesscont" - + "extmanager.googleapis.com/ServicePerimet" - + "er\"\310\001\n\035CreateServicePerimeterRequest\022L\n\006" - + "parent\030\001 \001(\tB<\340A\002\372A6\0224accesscontextmanag" - + "er.googleapis.com/ServicePerimeter\022Y\n\021se" - + "rvice_perimeter\030\002 \001(\01329.google.identity." - + "accesscontextmanager.v1.ServicePerimeter" - + "B\003\340A\002\"\260\001\n\035UpdateServicePerimeterRequest\022" - + "Y\n\021service_perimeter\030\001 \001(\01329.google.iden" - + "tity.accesscontextmanager.v1.ServicePeri" - + "meterB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032.google" - + ".protobuf.FieldMaskB\003\340A\002\"k\n\035DeleteServic" - + "ePerimeterRequest\022J\n\004name\030\001 \001(\tB<\340A\002\372A6\n" - + "4accesscontextmanager.googleapis.com/Ser" - + "vicePerimeter\"\331\001\n\037ReplaceServicePerimete" - + "rsRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224acces" - + "scontextmanager.googleapis.com/ServicePe" - + "rimeter\022Z\n\022service_perimeters\030\002 \003(\01329.go" - + "ogle.identity.accesscontextmanager.v1.Se" - + "rvicePerimeterB\003\340A\002\022\014\n\004etag\030\003 \001(\t\"y\n Rep" - + "laceServicePerimetersResponse\022U\n\022service" - + "_perimeters\030\001 \003(\01329.google.identity.acce" - + "sscontextmanager.v1.ServicePerimeter\"|\n\036" - + "CommitServicePerimetersRequest\022L\n\006parent" - + "\030\001 \001(\tB<\340A\002\372A6\0224accesscontextmanager.goo" - + "gleapis.com/ServicePerimeter\022\014\n\004etag\030\002 \001" - + "(\t\"x\n\037CommitServicePerimetersResponse\022U\n" - + "\022service_perimeters\030\001 \003(\01329.google.ident" - + "ity.accesscontextmanager.v1.ServicePerim" - + "eter\"\235\001\n ListGcpUserAccessBindingsReques" - + "t\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresource" - + "manager.googleapis.com/Organization\022\026\n\tp" - + "age_size\030\002 \001(\005B\003\340A\001\022\027\n\npage_token\030\003 \001(\tB" - + "\003\340A\001\"\235\001\n!ListGcpUserAccessBindingsRespon" - + "se\022_\n\030gcp_user_access_bindings\030\001 \003(\0132=.g" - + "oogle.identity.accesscontextmanager.v1.G" - + "cpUserAccessBinding\022\027\n\017next_page_token\030\002" - + " \001(\t\"p\n\036GetGcpUserAccessBindingRequest\022N" - + "\n\004name\030\001 \001(\tB@\340A\002\372A:\n8accesscontextmanag" - + "er.googleapis.com/GcpUserAccessBinding\"\322" - + "\001\n!CreateGcpUserAccessBindingRequest\022H\n\006" - + "parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresourcemanag" - + "er.googleapis.com/Organization\022c\n\027gcp_us" - + "er_access_binding\030\002 \001(\0132=.google.identit" - + "y.accesscontextmanager.v1.GcpUserAccessB" - + "indingB\003\340A\002\"\276\001\n!UpdateGcpUserAccessBindi" - + "ngRequest\022c\n\027gcp_user_access_binding\030\001 \001" - + "(\0132=.google.identity.accesscontextmanage" - + "r.v1.GcpUserAccessBindingB\003\340A\002\0224\n\013update" - + "_mask\030\002 \001(\0132\032.google.protobuf.FieldMaskB" - + "\003\340A\002\"s\n!DeleteGcpUserAccessBindingReques" - + "t\022N\n\004name\030\001 \001(\tB@\340A\002\372A:\n8accesscontextma" - + "nager.googleapis.com/GcpUserAccessBindin" - + "g\"\'\n%GcpUserAccessBindingOperationMetada" - + "ta\"\'\n%AccessContextManagerOperationMetad" - + "ata*D\n\013LevelFormat\022\034\n\030LEVEL_FORMAT_UNSPE" - + "CIFIED\020\000\022\016\n\nAS_DEFINED\020\001\022\007\n\003CEL\020\0022\245.\n\024Ac" - + "cessContextManager\022\271\001\n\022ListAccessPolicie" - + "s\022B.google.identity.accesscontextmanager" - + ".v1.ListAccessPoliciesRequest\032C.google.i" - + "dentity.accesscontextmanager.v1.ListAcce" - + "ssPoliciesResponse\"\032\202\323\344\223\002\024\022\022/v1/accessPo" - + "licies\022\265\001\n\017GetAccessPolicy\022?.google.iden" - + "tity.accesscontextmanager.v1.GetAccessPo" - + "licyRequest\0325.google.identity.accesscont" - + "extmanager.v1.AccessPolicy\"*\202\323\344\223\002\035\022\033/v1/" - + "{name=accessPolicies/*}\332A\004name\022\301\001\n\022Creat" - + "eAccessPolicy\0225.google.identity.accessco" - + "ntextmanager.v1.AccessPolicy\032\035.google.lo" - + "ngrunning.Operation\"U\202\323\344\223\002\027\"\022/v1/accessP" - + "olicies:\001*\312A5\n\014AccessPolicy\022%AccessConte" - + "xtManagerOperationMetadata\022\370\001\n\022UpdateAcc" - + "essPolicy\022B.google.identity.accesscontex" - + "tmanager.v1.UpdateAccessPolicyRequest\032\035." - + "google.longrunning.Operation\"\177\202\323\344\223\002,2\"/v" - + "1/{policy.name=accessPolicies/*}:\006policy" - + "\332A\022policy,update_mask\312A5\n\014AccessPolicy\022%" - + "AccessContextManagerOperationMetadata\022\344\001" - + "\n\022DeleteAccessPolicy\022B.google.identity.a" - + "ccesscontextmanager.v1.DeleteAccessPolic" - + "yRequest\032\035.google.longrunning.Operation\"" - + "k\202\323\344\223\002\035*\033/v1/{name=accessPolicies/*}\332A\004n" - + "ame\312A>\n\025google.protobuf.Empty\022%AccessCon" - + "textManagerOperationMetadata\022\324\001\n\020ListAcc" - + "essLevels\022@.google.identity.accesscontex" - + "tmanager.v1.ListAccessLevelsRequest\032A.go" - + "ogle.identity.accesscontextmanager.v1.Li" - + "stAccessLevelsResponse\";\202\323\344\223\002,\022*/v1/{par" - + "ent=accessPolicies/*}/accessLevels\332A\006par" - + "ent\022\301\001\n\016GetAccessLevel\022>.google.identity" - + ".accesscontextmanager.v1.GetAccessLevelR" - + "equest\0324.google.identity.accesscontextma" - + "nager.v1.AccessLevel\"9\202\323\344\223\002,\022*/v1/{name=" - + "accessPolicies/*/accessLevels/*}\332A\004name\022" - + "\205\002\n\021CreateAccessLevel\022A.google.identity." - + "accesscontextmanager.v1.CreateAccessLeve" - + "lRequest\032\035.google.longrunning.Operation\"" - + "\215\001\202\323\344\223\002:\"*/v1/{parent=accessPolicies/*}/" - + "accessLevels:\014access_level\332A\023parent,acce" - + "ss_level\312A4\n\013AccessLevel\022%AccessContextM" - + "anagerOperationMetadata\022\227\002\n\021UpdateAccess" - + "Level\022A.google.identity.accesscontextman" - + "ager.v1.UpdateAccessLevelRequest\032\035.googl" - + "e.longrunning.Operation\"\237\001\202\323\344\223\002G27/v1/{a" - + "ccess_level.name=accessPolicies/*/access" - + "Levels/*}:\014access_level\332A\030access_level,u" - + "pdate_mask\312A4\n\013AccessLevel\022%AccessContex" - + "tManagerOperationMetadata\022\361\001\n\021DeleteAcce" - + "ssLevel\022A.google.identity.accesscontextm" - + "anager.v1.DeleteAccessLevelRequest\032\035.goo" - + "gle.longrunning.Operation\"z\202\323\344\223\002,**/v1/{" - + "name=accessPolicies/*/accessLevels/*}\332A\004" - + "name\312A>\n\025google.protobuf.Empty\022%AccessCo" - + "ntextManagerOperationMetadata\022\203\002\n\023Replac" - + "eAccessLevels\022C.google.identity.accessco" - + "ntextmanager.v1.ReplaceAccessLevelsReque" - + "st\032\035.google.longrunning.Operation\"\207\001\202\323\344\223" - + "\002:\"5/v1/{parent=accessPolicies/*}/access" - + "Levels:replaceAll:\001*\312AD\n\033ReplaceAccessLe" - + "velsResponse\022%AccessContextManagerOperat" - + "ionMetadata\022\350\001\n\025ListServicePerimeters\022E." - + "google.identity.accesscontextmanager.v1." - + "ListServicePerimetersRequest\032F.google.id" - + "entity.accesscontextmanager.v1.ListServi" - + "cePerimetersResponse\"@\202\323\344\223\0021\022//v1/{paren" - + "t=accessPolicies/*}/servicePerimeters\332A\006" - + "parent\022\325\001\n\023GetServicePerimeter\022C.google." - + "identity.accesscontextmanager.v1.GetServ" - + "icePerimeterRequest\0329.google.identity.ac" - + "cesscontextmanager.v1.ServicePerimeter\">" - + "\202\323\344\223\0021\022//v1/{name=accessPolicies/*/servi" - + "cePerimeters/*}\332A\004name\022\243\002\n\026CreateService" - + "Perimeter\022F.google.identity.accesscontex" - + "tmanager.v1.CreateServicePerimeterReques" - + "t\032\035.google.longrunning.Operation\"\241\001\202\323\344\223\002" - + "D\"//v1/{parent=accessPolicies/*}/service" - + "Perimeters:\021service_perimeter\332A\030parent,s" - + "ervice_perimeter\312A9\n\020ServicePerimeter\022%A" - + "ccessContextManagerOperationMetadata\022\272\002\n" - + "\026UpdateServicePerimeter\022F.google.identit" - + "y.accesscontextmanager.v1.UpdateServiceP" - + "erimeterRequest\032\035.google.longrunning.Ope" - + "ration\"\270\001\202\323\344\223\002V2A/v1/{service_perimeter." - + "name=accessPolicies/*/servicePerimeters/" - + "*}:\021service_perimeter\332A\035service_perimete" - + "r,update_mask\312A9\n\020ServicePerimeter\022%Acce" - + "ssContextManagerOperationMetadata\022\200\002\n\026De" - + "leteServicePerimeter\022F.google.identity.a" - + "ccesscontextmanager.v1.DeleteServicePeri" - + "meterRequest\032\035.google.longrunning.Operat" - + "ion\"\177\202\323\344\223\0021*//v1/{name=accessPolicies/*/" - + "servicePerimeters/*}\332A\004name\312A>\n\025google.p" - + "rotobuf.Empty\022%AccessContextManagerOpera" - + "tionMetadata\022\227\002\n\030ReplaceServicePerimeter" - + "s\022H.google.identity.accesscontextmanager" - + ".v1.ReplaceServicePerimetersRequest\032\035.go" - + "ogle.longrunning.Operation\"\221\001\202\323\344\223\002?\":/v1" - + "/{parent=accessPolicies/*}/servicePerime" - + "ters:replaceAll:\001*\312AI\n ReplaceServicePer" - + "imetersResponse\022%AccessContextManagerOpe" - + "rationMetadata\022\220\002\n\027CommitServicePerimete" - + "rs\022G.google.identity.accesscontextmanage" - + "r.v1.CommitServicePerimetersRequest\032\035.go" - + "ogle.longrunning.Operation\"\214\001\202\323\344\223\002;\"6/v1" - + "/{parent=accessPolicies/*}/servicePerime" - + "ters:commit:\001*\312AH\n\037CommitServicePerimete" - + "rsResponse\022%AccessContextManagerOperatio" - + "nMetadata\022\367\001\n\031ListGcpUserAccessBindings\022" - + "I.google.identity.accesscontextmanager.v" - + "1.ListGcpUserAccessBindingsRequest\032J.goo" - + "gle.identity.accesscontextmanager.v1.Lis" - + "tGcpUserAccessBindingsResponse\"C\202\323\344\223\0024\0222" - + "/v1/{parent=organizations/*}/gcpUserAcce" - + "ssBindings\332A\006parent\022\344\001\n\027GetGcpUserAccess" - + "Binding\022G.google.identity.accesscontextm" - + "anager.v1.GetGcpUserAccessBindingRequest" - + "\032=.google.identity.accesscontextmanager." - + "v1.GcpUserAccessBinding\"A\202\323\344\223\0024\0222/v1/{na" - + "me=organizations/*/gcpUserAccessBindings" - + "/*}\332A\004name\022\276\002\n\032CreateGcpUserAccessBindin" - + "g\022J.google.identity.accesscontextmanager" - + ".v1.CreateGcpUserAccessBindingRequest\032\035." - + "google.longrunning.Operation\"\264\001\202\323\344\223\002M\"2/" - + "v1/{parent=organizations/*}/gcpUserAcces" - + "sBindings:\027gcp_user_access_binding\332A\036par" - + "ent,gcp_user_access_binding\312A=\n\024GcpUserA" - + "ccessBinding\022%GcpUserAccessBindingOperat" - + "ionMetadata\022\333\002\n\032UpdateGcpUserAccessBindi" - + "ng\022J.google.identity.accesscontextmanage" - + "r.v1.UpdateGcpUserAccessBindingRequest\032\035" - + ".google.longrunning.Operation\"\321\001\202\323\344\223\002e2J" - + "/v1/{gcp_user_access_binding.name=organi" - + "zations/*/gcpUserAccessBindings/*}:\027gcp_" - + "user_access_binding\332A#gcp_user_access_bi" - + "nding,update_mask\312A=\n\024GcpUserAccessBindi" - + "ng\022%GcpUserAccessBindingOperationMetadat" - + "a\022\214\002\n\032DeleteGcpUserAccessBinding\022J.googl" - + "e.identity.accesscontextmanager.v1.Delet" - + "eGcpUserAccessBindingRequest\032\035.google.lo" - + "ngrunning.Operation\"\202\001\202\323\344\223\0024*2/v1/{name=" - + "organizations/*/gcpUserAccessBindings/*}" - + "\332A\004name\312A>\n\025google.protobuf.Empty\022%GcpUs" - + "erAccessBindingOperationMetadata\032W\312A#acc" - + "esscontextmanager.googleapis.com\322A.https" - + "://www.googleapis.com/auth/cloud-platfor" - + "mB\257\002\n+com.google.identity.accesscontextm" - + "anager.v1B\031AccessContextManagerProtoP\001Z[" - + "google.golang.org/genproto/googleapis/id" - + "entity/accesscontextmanager/v1;accesscon" - + "textmanager\242\002\004GACM\252\002\'Google.Identity.Acc" - + "essContextManager.V1\312\002\'Google\\Identity\\A" - + "ccessContextManager\\V1\352\002*Google::Identit" - + "y::AccessContextManager::V1b\006proto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - com.google.api.ClientProto.getDescriptor(), - com.google.api.FieldBehaviorProto.getDescriptor(), - com.google.api.ResourceProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(), - com.google.longrunning.OperationsProto.getDescriptor(), - com.google.protobuf.FieldMaskProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor, - new java.lang.String[] { - "Parent", "PageSize", "PageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor, - new java.lang.String[] { - "AccessPolicies", "NextPageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor = - getDescriptor().getMessageTypes().get(2); - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor = - getDescriptor().getMessageTypes().get(3); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor, - new java.lang.String[] { - "Policy", "UpdateMask", - }); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor = - getDescriptor().getMessageTypes().get(4); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor = - getDescriptor().getMessageTypes().get(5); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor, - new java.lang.String[] { - "Parent", "PageSize", "PageToken", "AccessLevelFormat", - }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor = - getDescriptor().getMessageTypes().get(6); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor, - new java.lang.String[] { - "AccessLevels", "NextPageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(7); - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor, - new java.lang.String[] { - "Name", "AccessLevelFormat", - }); - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(8); - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor, - new java.lang.String[] { - "Parent", "AccessLevel", - }); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(9); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor, - new java.lang.String[] { - "AccessLevel", "UpdateMask", - }); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(10); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor = - getDescriptor().getMessageTypes().get(11); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor, - new java.lang.String[] { - "Parent", "AccessLevels", "Etag", - }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor = - getDescriptor().getMessageTypes().get(12); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor, - new java.lang.String[] { - "AccessLevels", - }); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor = - getDescriptor().getMessageTypes().get(13); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor, - new java.lang.String[] { - "Parent", "PageSize", "PageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor = - getDescriptor().getMessageTypes().get(14); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor, - new java.lang.String[] { - "ServicePerimeters", "NextPageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(15); - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(16); - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor, - new java.lang.String[] { - "Parent", "ServicePerimeter", - }); - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(17); - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor, - new java.lang.String[] { - "ServicePerimeter", "UpdateMask", - }); - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(18); - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor = - getDescriptor().getMessageTypes().get(19); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor, - new java.lang.String[] { - "Parent", "ServicePerimeters", "Etag", - }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor = - getDescriptor().getMessageTypes().get(20); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor, - new java.lang.String[] { - "ServicePerimeters", - }); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor = - getDescriptor().getMessageTypes().get(21); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor, - new java.lang.String[] { - "Parent", "Etag", - }); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor = - getDescriptor().getMessageTypes().get(22); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor, - new java.lang.String[] { - "ServicePerimeters", - }); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor = - getDescriptor().getMessageTypes().get(23); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor, - new java.lang.String[] { - "Parent", "PageSize", "PageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor = - getDescriptor().getMessageTypes().get(24); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor, - new java.lang.String[] { - "GcpUserAccessBindings", "NextPageToken", - }); - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(25); - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(26); - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { - "Parent", "GcpUserAccessBinding", - }); - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(27); - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { - "GcpUserAccessBinding", "UpdateMask", - }); - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(28); - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { - "Name", - }); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor = - getDescriptor().getMessageTypes().get(29); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor, - new java.lang.String[] {}); - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor = - getDescriptor().getMessageTypes().get(30); - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor, - new java.lang.String[] {}); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ClientProto.defaultHost); - registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); - registry.add(com.google.api.AnnotationsProto.http); - registry.add(com.google.api.ClientProto.methodSignature); - registry.add(com.google.api.ClientProto.oauthScopes); - registry.add(com.google.api.ResourceProto.resourceReference); - registry.add(com.google.longrunning.OperationsProto.operationInfo); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.AnnotationsProto.getDescriptor(); - com.google.api.ClientProto.getDescriptor(); - com.google.api.FieldBehaviorProto.getDescriptor(); - com.google.api.ResourceProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(); - com.google.longrunning.OperationsProto.getDescriptor(); - com.google.protobuf.FieldMaskProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java deleted file mode 100644 index 4ae7330645bb..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java +++ /dev/null @@ -1,201 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_level.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class AccessLevelProto { - private AccessLevelProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\n:google/identity/accesscontextmanager/v" - + "1/access_level.proto\022\'google.identity.ac" - + "cesscontextmanager.v1\032\031google/api/resour" - + "ce.proto\032@google/identity/accesscontextm" - + "anager/type/device_resources.proto\032\037goog" - + "le/protobuf/timestamp.proto\032\026google/type" - + "/expr.proto\"\252\003\n\013AccessLevel\022\014\n\004name\030\001 \001(" - + "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022D\n" - + "\005basic\030\004 \001(\01323.google.identity.accesscon" - + "textmanager.v1.BasicLevelH\000\022F\n\006custom\030\005 " - + "\001(\01324.google.identity.accesscontextmanag" - + "er.v1.CustomLevelH\000\022/\n\013create_time\030\006 \001(\013" - + "2\032.google.protobuf.Timestamp\022/\n\013update_t" - + "ime\030\007 \001(\0132\032.google.protobuf.Timestamp:p\352" - + "Am\n/accesscontextmanager.googleapis.com/" - + "AccessLevel\022:accessPolicies/{access_poli" - + "cy}/accessLevels/{access_level}B\007\n\005level" - + "\"\357\001\n\nBasicLevel\022F\n\nconditions\030\001 \003(\01322.go" - + "ogle.identity.accesscontextmanager.v1.Co" - + "ndition\022j\n\022combining_function\030\002 \001(\0162N.go" - + "ogle.identity.accesscontextmanager.v1.Ba" - + "sicLevel.ConditionCombiningFunction\"-\n\032C" - + "onditionCombiningFunction\022\007\n\003AND\020\000\022\006\n\002OR" - + "\020\001\"\303\001\n\tCondition\022\026\n\016ip_subnetworks\030\001 \003(\t" - + "\022L\n\rdevice_policy\030\002 \001(\01325.google.identit" - + "y.accesscontextmanager.v1.DevicePolicy\022\036" - + "\n\026required_access_levels\030\003 \003(\t\022\016\n\006negate" - + "\030\005 \001(\010\022\017\n\007members\030\006 \003(\t\022\017\n\007regions\030\007 \003(\t" - + "\".\n\013CustomLevel\022\037\n\004expr\030\001 \001(\0132\021.google.t" - + "ype.Expr\"\211\003\n\014DevicePolicy\022\032\n\022require_scr" - + "eenlock\030\001 \001(\010\022f\n\033allowed_encryption_stat" - + "uses\030\002 \003(\0162A.google.identity.accessconte" - + "xtmanager.type.DeviceEncryptionStatus\022M\n" - + "\016os_constraints\030\003 \003(\01325.google.identity." - + "accesscontextmanager.v1.OsConstraint\022j\n " - + "allowed_device_management_levels\030\006 \003(\0162@" - + ".google.identity.accesscontextmanager.ty" - + "pe.DeviceManagementLevel\022\036\n\026require_admi" - + "n_approval\030\007 \001(\010\022\032\n\022require_corp_owned\030\010" - + " \001(\010\"\217\001\n\014OsConstraint\022B\n\007os_type\030\001 \001(\01621" - + ".google.identity.accesscontextmanager.ty" - + "pe.OsType\022\027\n\017minimum_version\030\002 \001(\t\022\"\n\032re" - + "quire_verified_chrome_os\030\003 \001(\010B\246\002\n+com.g" - + "oogle.identity.accesscontextmanager.v1B\020" - + "AccessLevelProtoP\001Z[google.golang.org/ge" - + "nproto/googleapis/identity/accesscontext" - + "manager/v1;accesscontextmanager\242\002\004GACM\252\002" - + "\'Google.Identity.AccessContextManager.V1" - + "\312\002\'Google\\Identity\\AccessContextManager\\" - + "V1\352\002*Google::Identity::AccessContextMana" - + "ger::V1b\006proto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.ResourceProto.getDescriptor(), - com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - com.google.type.ExprProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor, - new java.lang.String[] { - "Name", - "Title", - "Description", - "Basic", - "Custom", - "CreateTime", - "UpdateTime", - "Level", - }); - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor, - new java.lang.String[] { - "Conditions", "CombiningFunction", - }); - internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor = - getDescriptor().getMessageTypes().get(2); - internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor, - new java.lang.String[] { - "IpSubnetworks", - "DevicePolicy", - "RequiredAccessLevels", - "Negate", - "Members", - "Regions", - }); - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor = - getDescriptor().getMessageTypes().get(3); - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor, - new java.lang.String[] { - "Expr", - }); - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor = - getDescriptor().getMessageTypes().get(4); - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor, - new java.lang.String[] { - "RequireScreenlock", - "AllowedEncryptionStatuses", - "OsConstraints", - "AllowedDeviceManagementLevels", - "RequireAdminApproval", - "RequireCorpOwned", - }); - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor = - getDescriptor().getMessageTypes().get(5); - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor, - new java.lang.String[] { - "OsType", "MinimumVersion", "RequireVerifiedChromeOs", - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ResourceProto.resource); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.ResourceProto.getDescriptor(); - com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - com.google.type.ExprProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java deleted file mode 100644 index ba712950e671..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java +++ /dev/null @@ -1,207 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_policy.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface AccessPolicyOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessPolicy) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Output only. Resource name of the `AccessPolicy`. Format:
-   * `accessPolicies/{access_policy}`
-   * 
- * - * string name = 1; - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Output only. Resource name of the `AccessPolicy`. Format:
-   * `accessPolicies/{access_policy}`
-   * 
- * - * string name = 1; - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); - - /** - * - * - *
-   * Required. The parent of this `AccessPolicy` in the Cloud Resource
-   * Hierarchy. Currently immutable once created. Format:
-   * `organizations/{organization_id}`
-   * 
- * - * string parent = 2; - * - * @return The parent. - */ - java.lang.String getParent(); - /** - * - * - *
-   * Required. The parent of this `AccessPolicy` in the Cloud Resource
-   * Hierarchy. Currently immutable once created. Format:
-   * `organizations/{organization_id}`
-   * 
- * - * string parent = 2; - * - * @return The bytes for parent. - */ - com.google.protobuf.ByteString getParentBytes(); - - /** - * - * - *
-   * Required. Human readable title. Does not affect behavior.
-   * 
- * - * string title = 3; - * - * @return The title. - */ - java.lang.String getTitle(); - /** - * - * - *
-   * Required. Human readable title. Does not affect behavior.
-   * 
- * - * string title = 3; - * - * @return The bytes for title. - */ - com.google.protobuf.ByteString getTitleBytes(); - - /** - * - * - *
-   * Output only. Time the `AccessPolicy` was created in UTC.
-   * 
- * - * .google.protobuf.Timestamp create_time = 4; - * - * @return Whether the createTime field is set. - */ - boolean hasCreateTime(); - /** - * - * - *
-   * Output only. Time the `AccessPolicy` was created in UTC.
-   * 
- * - * .google.protobuf.Timestamp create_time = 4; - * - * @return The createTime. - */ - com.google.protobuf.Timestamp getCreateTime(); - /** - * - * - *
-   * Output only. Time the `AccessPolicy` was created in UTC.
-   * 
- * - * .google.protobuf.Timestamp create_time = 4; - */ - com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); - - /** - * - * - *
-   * Output only. Time the `AccessPolicy` was updated in UTC.
-   * 
- * - * .google.protobuf.Timestamp update_time = 5; - * - * @return Whether the updateTime field is set. - */ - boolean hasUpdateTime(); - /** - * - * - *
-   * Output only. Time the `AccessPolicy` was updated in UTC.
-   * 
- * - * .google.protobuf.Timestamp update_time = 5; - * - * @return The updateTime. - */ - com.google.protobuf.Timestamp getUpdateTime(); - /** - * - * - *
-   * Output only. Time the `AccessPolicy` was updated in UTC.
-   * 
- * - * .google.protobuf.Timestamp update_time = 5; - */ - com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder(); - - /** - * - * - *
-   * Output only. An opaque identifier for the current version of the
-   * `AccessPolicy`. This will always be a strongly validated etag, meaning that
-   * two Access Polices will be identical if and only if their etags are
-   * identical. Clients should not expect this to be in any specific format.
-   * 
- * - * string etag = 6; - * - * @return The etag. - */ - java.lang.String getEtag(); - /** - * - * - *
-   * Output only. An opaque identifier for the current version of the
-   * `AccessPolicy`. This will always be a strongly validated etag, meaning that
-   * two Access Polices will be identical if and only if their etags are
-   * identical. Clients should not expect this to be in any specific format.
-   * 
- * - * string etag = 6; - * - * @return The bytes for etag. - */ - com.google.protobuf.ByteString getEtagBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java deleted file mode 100644 index 0063ace5cdfb..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java +++ /dev/null @@ -1,99 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface CreateGcpUserAccessBindingRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Example: "organizations/256"
-   * 
- * - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The parent. - */ - java.lang.String getParent(); - /** - * - * - *
-   * Required. Example: "organizations/256"
-   * 
- * - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for parent. - */ - com.google.protobuf.ByteString getParentBytes(); - - /** - * - * - *
-   * Required. [GcpUserAccessBinding]
-   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
-   * 
- * - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * - * @return Whether the gcpUserAccessBinding field is set. - */ - boolean hasGcpUserAccessBinding(); - /** - * - * - *
-   * Required. [GcpUserAccessBinding]
-   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
-   * 
- * - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * - * @return The gcpUserAccessBinding. - */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(); - /** - * - * - *
-   * Required. [GcpUserAccessBinding]
-   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
-   * 
- * - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingOrBuilder(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java deleted file mode 100644 index 06d3b8cd1b72..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java +++ /dev/null @@ -1,60 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteAccessLevelRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Resource name for the [Access Level]
-   * [google.identity.accesscontextmanager.v1.AccessLevel].
-   * Format:
-   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Resource name for the [Access Level]
-   * [google.identity.accesscontextmanager.v1.AccessLevel].
-   * Format:
-   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java deleted file mode 100644 index f7e920ca18b6..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java +++ /dev/null @@ -1,56 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteAccessPolicyRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Resource name for the access policy to delete.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Resource name for the access policy to delete.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java deleted file mode 100644 index 398d74f91384..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java +++ /dev/null @@ -1,54 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteGcpUserAccessBindingRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java deleted file mode 100644 index fe77bd13265c..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java +++ /dev/null @@ -1,60 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteServicePerimeterRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java deleted file mode 100644 index e68a4bbb6213..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java +++ /dev/null @@ -1,474 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -/** - * - * - *
- * Currently, a completed operation means nothing. In the future, this metadata
- * and a completed operation may indicate that the binding has taken effect and
- * is affecting access decisions for all users.
- * 
- * - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} - */ -public final class GcpUserAccessBindingOperationMetadata - extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - GcpUserAccessBindingOperationMetadataOrBuilder { - private static final long serialVersionUID = 0L; - // Use GcpUserAccessBindingOperationMetadata.newBuilder() to construct. - private GcpUserAccessBindingOperationMetadata( - com.google.protobuf.GeneratedMessageV3.Builder builder) { - super(builder); - } - - private GcpUserAccessBindingOperationMetadata() {} - - @java.lang.Override - @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new GcpUserAccessBindingOperationMetadata(); - } - - @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { - return this.unknownFields; - } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.class, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - .Builder.class); - } - - private byte memoizedIsInitialized = -1; - - @java.lang.Override - public final boolean isInitialized() { - byte isInitialized = memoizedIsInitialized; - if (isInitialized == 1) return true; - if (isInitialized == 0) return false; - - memoizedIsInitialized = 1; - return true; - } - - @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - getUnknownFields().writeTo(output); - } - - @java.lang.Override - public int getSerializedSize() { - int size = memoizedSize; - if (size != -1) return size; - - size = 0; - size += getUnknownFields().getSerializedSize(); - memoizedSize = size; - return size; - } - - @java.lang.Override - public boolean equals(final java.lang.Object obj) { - if (obj == this) { - return true; - } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata)) { - return super.equals(obj); - } - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other = - (com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) obj; - - if (!getUnknownFields().equals(other.getUnknownFields())) return false; - return true; - } - - @java.lang.Override - public int hashCode() { - if (memoizedHashCode != 0) { - return memoizedHashCode; - } - int hash = 41; - hash = (19 * hash) + getDescriptor().hashCode(); - hash = (29 * hash) + getUnknownFields().hashCode(); - memoizedHashCode = hash; - return hash; - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - - public static Builder newBuilder() { - return DEFAULT_INSTANCE.toBuilder(); - } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata prototype) { - return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); - } - - @java.lang.Override - public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); - } - - @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - Builder builder = new Builder(parent); - return builder; - } - /** - * - * - *
-   * Currently, a completed operation means nothing. In the future, this metadata
-   * and a completed operation may indicate that the binding has taken effect and
-   * is affecting access decisions for all users.
-   * 
- * - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} - */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadataOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - .class, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - .Builder.class); - } - - // Construct using - // com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.newBuilder() - private Builder() {} - - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); - } - - @java.lang.Override - public Builder clear() { - super.clear(); - return this; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - .getDefaultInstance(); - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - build() { - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = - buildPartial(); - if (!result.isInitialized()) { - throw newUninitializedMessageException(result); - } - return result; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - buildPartial() { - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = - new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata( - this); - onBuilt(); - return result; - } - - @java.lang.Override - public Builder clone() { - return super.clone(); - } - - @java.lang.Override - public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { - return super.setField(field, value); - } - - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { - return super.clearField(field); - } - - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { - return super.clearOneof(oneof); - } - - @java.lang.Override - public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { - return super.setRepeatedField(field, index, value); - } - - @java.lang.Override - public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { - return super.addRepeatedField(field, value); - } - - @java.lang.Override - public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - other); - } else { - super.mergeFrom(other); - return this; - } - } - - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other) { - if (other - == com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - .getDefaultInstance()) return this; - this.mergeUnknownFields(other.getUnknownFields()); - onChanged(); - return this; - } - - @java.lang.Override - public final boolean isInitialized() { - return true; - } - - @java.lang.Override - public Builder mergeFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - if (extensionRegistry == null) { - throw new java.lang.NullPointerException(); - } - try { - boolean done = false; - while (!done) { - int tag = input.readTag(); - switch (tag) { - case 0: - done = true; - break; - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: - } // switch (tag) - } // while (!done) - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.unwrapIOException(); - } finally { - onChanged(); - } // finally - return this; - } - - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.setUnknownFields(unknownFields); - } - - @java.lang.Override - public final Builder mergeUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.mergeUnknownFields(unknownFields); - } - - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - } - - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - private static final com.google.identity.accesscontextmanager.v1 - .GcpUserAccessBindingOperationMetadata - DEFAULT_INSTANCE; - - static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata(); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - getDefaultInstance() { - return DEFAULT_INSTANCE; - } - - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GcpUserAccessBindingOperationMetadata parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; - - public static com.google.protobuf.Parser parser() { - return PARSER; - } - - @java.lang.Override - public com.google.protobuf.Parser getParserForType() { - return PARSER; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata - getDefaultInstanceForType() { - return DEFAULT_INSTANCE; - } -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java deleted file mode 100644 index f376beb6da4a..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java +++ /dev/null @@ -1,24 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GcpUserAccessBindingOperationMetadataOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - com.google.protobuf.MessageOrBuilder {} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java deleted file mode 100644 index 8c2cb00996c0..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java +++ /dev/null @@ -1,91 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class GcpUserAccessBindingProto { - private GcpUserAccessBindingProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\nEgoogle/identity/accesscontextmanager/v" - + "1/gcp_user_access_binding.proto\022\'google." - + "identity.accesscontextmanager.v1\032\037google" - + "/api/field_behavior.proto\032\031google/api/re" - + "source.proto\"\243\002\n\024GcpUserAccessBinding\022\021\n" - + "\004name\030\001 \001(\tB\003\340A\005\022\031\n\tgroup_key\030\002 \001(\tB\006\340A\002" - + "\340A\005\022N\n\raccess_levels\030\003 \003(\tB7\340A\002\372A1\n/acce" - + "sscontextmanager.googleapis.com/AccessLe" - + "vel:\214\001\352A\210\001\n8accesscontextmanager.googlea" - + "pis.com/GcpUserAccessBinding\022Lorganizati" - + "ons/{organization}/gcpUserAccessBindings" - + "/{gcp_user_access_binding}B\257\002\n+com.googl" - + "e.identity.accesscontextmanager.v1B\031GcpU" - + "serAccessBindingProtoP\001Z[google.golang.o" - + "rg/genproto/googleapis/identity/accessco" - + "ntextmanager/v1;accesscontextmanager\242\002\004G" - + "ACM\252\002\'Google.Identity.AccessContextManag" - + "er.V1\312\002\'Google\\Identity\\AccessContextMan" - + "ager\\V1\352\002*Google::Identity::AccessContex" - + "tManager::V1b\006proto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.FieldBehaviorProto.getDescriptor(), - com.google.api.ResourceProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor, - new java.lang.String[] { - "Name", "GroupKey", "AccessLevels", - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); - registry.add(com.google.api.ResourceProto.resource); - registry.add(com.google.api.ResourceProto.resourceReference); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.FieldBehaviorProto.getDescriptor(); - com.google.api.ResourceProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java deleted file mode 100644 index 12cef1c4a854..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java +++ /dev/null @@ -1,56 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GetAccessPolicyRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Resource name for the access policy to get.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Resource name for the access policy to get.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java deleted file mode 100644 index a5f424204287..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java +++ /dev/null @@ -1,54 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GetGcpUserAccessBindingRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java deleted file mode 100644 index 26ee11db8c75..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java +++ /dev/null @@ -1,60 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GetServicePerimeterRequestOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) - com.google.protobuf.MessageOrBuilder { - - /** - * - * - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The name. - */ - java.lang.String getName(); - /** - * - * - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
-   * 
- * - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * - * @return The bytes for name. - */ - com.google.protobuf.ByteString getNameBytes(); -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java deleted file mode 100644 index 531c1b7dcf74..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java +++ /dev/null @@ -1,88 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_policy.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class PolicyProto { - private PolicyProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\n;google/identity/accesscontextmanager/v" - + "1/access_policy.proto\022\'google.identity.a" - + "ccesscontextmanager.v1\032\031google/api/resou" - + "rce.proto\032\037google/protobuf/timestamp.pro" - + "to\"\202\002\n\014AccessPolicy\022\014\n\004name\030\001 \001(\t\022\016\n\006par" - + "ent\030\002 \001(\t\022\r\n\005title\030\003 \001(\t\022/\n\013create_time\030" - + "\004 \001(\0132\032.google.protobuf.Timestamp\022/\n\013upd" - + "ate_time\030\005 \001(\0132\032.google.protobuf.Timesta" - + "mp\022\014\n\004etag\030\006 \001(\t:U\352AR\n0accesscontextmana" - + "ger.googleapis.com/AccessPolicy\022\036accessP" - + "olicies/{access_policy}B\241\002\n+com.google.i" - + "dentity.accesscontextmanager.v1B\013PolicyP" - + "rotoP\001Z[google.golang.org/genproto/googl" - + "eapis/identity/accesscontextmanager/v1;a" - + "ccesscontextmanager\242\002\004GACM\252\002\'Google.Iden" - + "tity.AccessContextManager.V1\312\002\'Google\\Id" - + "entity\\AccessContextManager\\V1\352\002*Google:" - + ":Identity::AccessContextManager::V1b\006pro" - + "to3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.ResourceProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor, - new java.lang.String[] { - "Name", "Parent", "Title", "CreateTime", "UpdateTime", "Etag", - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ResourceProto.resource); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.ResourceProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java deleted file mode 100644 index 3deea747f592..000000000000 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java +++ /dev/null @@ -1,312 +0,0 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/service_perimeter.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class ServicePerimeterProto { - private ServicePerimeterProto() {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} - - public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); - } - - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; - static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { - return descriptor; - } - - private static com.google.protobuf.Descriptors.FileDescriptor descriptor; - - static { - java.lang.String[] descriptorData = { - "\n?google/identity/accesscontextmanager/v" - + "1/service_perimeter.proto\022\'google.identi" - + "ty.accesscontextmanager.v1\032\031google/api/r" - + "esource.proto\032\037google/protobuf/timestamp" - + ".proto\"\223\005\n\020ServicePerimeter\022\014\n\004name\030\001 \001(" - + "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022/\n" - + "\013create_time\030\004 \001(\0132\032.google.protobuf.Tim" - + "estamp\022/\n\013update_time\030\005 \001(\0132\032.google.pro" - + "tobuf.Timestamp\022_\n\016perimeter_type\030\006 \001(\0162" - + "G.google.identity.accesscontextmanager.v" - + "1.ServicePerimeter.PerimeterType\022O\n\006stat" - + "us\030\007 \001(\0132?.google.identity.accesscontext" - + "manager.v1.ServicePerimeterConfig\022M\n\004spe" - + "c\030\010 \001(\0132?.google.identity.accesscontextm" - + "anager.v1.ServicePerimeterConfig\022!\n\031use_" - + "explicit_dry_run_spec\030\t \001(\010\"F\n\rPerimeter" - + "Type\022\032\n\026PERIMETER_TYPE_REGULAR\020\000\022\031\n\025PERI" - + "METER_TYPE_BRIDGE\020\001:\177\352A|\n4accesscontextm" - + "anager.googleapis.com/ServicePerimeter\022D" - + "accessPolicies/{access_policy}/servicePe" - + "rimeters/{service_perimeter}\"\230\017\n\026Service" - + "PerimeterConfig\022\021\n\tresources\030\001 \003(\t\022\025\n\rac" - + "cess_levels\030\002 \003(\t\022\033\n\023restricted_services" - + "\030\004 \003(\t\022v\n\027vpc_accessible_services\030\n \001(\0132" - + "U.google.identity.accesscontextmanager.v" - + "1.ServicePerimeterConfig.VpcAccessibleSe" - + "rvices\022g\n\020ingress_policies\030\010 \003(\0132M.googl" - + "e.identity.accesscontextmanager.v1.Servi" - + "cePerimeterConfig.IngressPolicy\022e\n\017egres" - + "s_policies\030\t \003(\0132L.google.identity.acces" - + "scontextmanager.v1.ServicePerimeterConfi" - + "g.EgressPolicy\032M\n\025VpcAccessibleServices\022" - + "\032\n\022enable_restriction\030\001 \001(\010\022\030\n\020allowed_s" - + "ervices\030\002 \003(\t\032@\n\016MethodSelector\022\020\n\006metho" - + "d\030\001 \001(\tH\000\022\024\n\npermission\030\002 \001(\tH\000B\006\n\004kind\032" - + "\216\001\n\014ApiOperation\022\024\n\014service_name\030\001 \001(\t\022h" - + "\n\020method_selectors\030\002 \003(\0132N.google.identi" - + "ty.accesscontextmanager.v1.ServicePerime" - + "terConfig.MethodSelector\032E\n\rIngressSourc" - + "e\022\026\n\014access_level\030\001 \001(\tH\000\022\022\n\010resource\030\002 " - + "\001(\tH\000B\010\n\006source\032\177\n\010EgressTo\022\021\n\tresources" - + "\030\001 \003(\t\022`\n\noperations\030\002 \003(\0132L.google.iden" - + "tity.accesscontextmanager.v1.ServicePeri" - + "meterConfig.ApiOperation\032\346\001\n\013IngressFrom" - + "\022^\n\007sources\030\001 \003(\0132M.google.identity.acce" - + "sscontextmanager.v1.ServicePerimeterConf" - + "ig.IngressSource\022\022\n\nidentities\030\002 \003(\t\022c\n\r" - + "identity_type\030\003 \001(\0162L.google.identity.ac" - + "cesscontextmanager.v1.ServicePerimeterCo" - + "nfig.IdentityType\032\200\001\n\tIngressTo\022`\n\nopera" - + "tions\030\001 \003(\0132L.google.identity.accesscont" - + "extmanager.v1.ServicePerimeterConfig.Api" - + "Operation\022\021\n\tresources\030\002 \003(\t\032\321\001\n\rIngress" - + "Policy\022a\n\014ingress_from\030\001 \001(\0132K.google.id" - + "entity.accesscontextmanager.v1.ServicePe" - + "rimeterConfig.IngressFrom\022]\n\ningress_to\030" - + "\002 \001(\0132I.google.identity.accesscontextman" - + "ager.v1.ServicePerimeterConfig.IngressTo" - + "\032\314\001\n\014EgressPolicy\022_\n\013egress_from\030\001 \001(\0132J" - + ".google.identity.accesscontextmanager.v1" - + ".ServicePerimeterConfig.EgressFrom\022[\n\teg" - + "ress_to\030\002 \001(\0132H.google.identity.accessco" - + "ntextmanager.v1.ServicePerimeterConfig.E" - + "gressTo\032\205\001\n\nEgressFrom\022\022\n\nidentities\030\001 \003" - + "(\t\022c\n\ridentity_type\030\002 \001(\0162L.google.ident" - + "ity.accesscontextmanager.v1.ServicePerim" - + "eterConfig.IdentityType\"n\n\014IdentityType\022" - + "\035\n\031IDENTITY_TYPE_UNSPECIFIED\020\000\022\020\n\014ANY_ID" - + "ENTITY\020\001\022\024\n\020ANY_USER_ACCOUNT\020\002\022\027\n\023ANY_SE" - + "RVICE_ACCOUNT\020\003B\253\002\n+com.google.identity." - + "accesscontextmanager.v1B\025ServicePerimete" - + "rProtoP\001Z[google.golang.org/genproto/goo" - + "gleapis/identity/accesscontextmanager/v1" - + ";accesscontextmanager\242\002\004GACM\252\002\'Google.Id" - + "entity.AccessContextManager.V1\312\002\'Google\\" - + "Identity\\AccessContextManager\\V1\352\002*Googl" - + "e::Identity::AccessContextManager::V1b\006p" - + "roto3" - }; - descriptor = - com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.ResourceProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor, - new java.lang.String[] { - "Name", - "Title", - "Description", - "CreateTime", - "UpdateTime", - "PerimeterType", - "Status", - "Spec", - "UseExplicitDryRunSpec", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor, - new java.lang.String[] { - "Resources", - "AccessLevels", - "RestrictedServices", - "VpcAccessibleServices", - "IngressPolicies", - "EgressPolicies", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(0); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor, - new java.lang.String[] { - "EnableRestriction", "AllowedServices", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(1); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor, - new java.lang.String[] { - "Method", "Permission", "Kind", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(2); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor, - new java.lang.String[] { - "ServiceName", "MethodSelectors", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(3); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor, - new java.lang.String[] { - "AccessLevel", "Resource", "Source", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(4); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor, - new java.lang.String[] { - "Resources", "Operations", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(5); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor, - new java.lang.String[] { - "Sources", "Identities", "IdentityType", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(6); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor, - new java.lang.String[] { - "Operations", "Resources", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(7); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor, - new java.lang.String[] { - "IngressFrom", "IngressTo", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(8); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor, - new java.lang.String[] { - "EgressFrom", "EgressTo", - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor - .getNestedTypes() - .get(9); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable = - new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor, - new java.lang.String[] { - "Identities", "IdentityType", - }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ResourceProto.resource); - com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( - descriptor, registry); - com.google.api.ResourceProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java rename to owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java index 484ac902139a..e6222d5d9d86 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java +++ b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java @@ -1,36 +1,18 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/type/device_resources.proto package com.google.identity.accesscontextmanager.type; /** - * - * *
  * The encryption state of the device.
  * 
* * Protobuf enum {@code google.identity.accesscontextmanager.type.DeviceEncryptionStatus} */ -public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessageEnum { +public enum DeviceEncryptionStatus + implements com.google.protobuf.ProtocolMessageEnum { /** - * - * *
    * The encryption status of the device is not specified or not known.
    * 
@@ -39,8 +21,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ ENCRYPTION_UNSPECIFIED(0), /** - * - * *
    * The device does not support encryption.
    * 
@@ -49,8 +29,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ ENCRYPTION_UNSUPPORTED(1), /** - * - * *
    * The device supports encryption, but is currently unencrypted.
    * 
@@ -59,8 +37,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ UNENCRYPTED(2), /** - * - * *
    * The device is encrypted.
    * 
@@ -72,8 +48,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag ; /** - * - * *
    * The encryption status of the device is not specified or not known.
    * 
@@ -82,8 +56,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ public static final int ENCRYPTION_UNSPECIFIED_VALUE = 0; /** - * - * *
    * The device does not support encryption.
    * 
@@ -92,8 +64,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ public static final int ENCRYPTION_UNSUPPORTED_VALUE = 1; /** - * - * *
    * The device supports encryption, but is currently unencrypted.
    * 
@@ -102,8 +72,6 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ public static final int UNENCRYPTED_VALUE = 2; /** - * - * *
    * The device is encrypted.
    * 
@@ -112,6 +80,7 @@ public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessag */ public static final int ENCRYPTED_VALUE = 3; + public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -136,16 +105,11 @@ public static DeviceEncryptionStatus valueOf(int value) { */ public static DeviceEncryptionStatus forNumber(int value) { switch (value) { - case 0: - return ENCRYPTION_UNSPECIFIED; - case 1: - return ENCRYPTION_UNSUPPORTED; - case 2: - return UNENCRYPTED; - case 3: - return ENCRYPTED; - default: - return null; + case 0: return ENCRYPTION_UNSPECIFIED; + case 1: return ENCRYPTION_UNSUPPORTED; + case 2: return UNENCRYPTED; + case 3: return ENCRYPTED; + default: return null; } } @@ -153,31 +117,29 @@ public static DeviceEncryptionStatus forNumber(int value) { internalGetValueMap() { return internalValueMap; } - - private static final com.google.protobuf.Internal.EnumLiteMap - internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public DeviceEncryptionStatus findValueByNumber(int number) { - return DeviceEncryptionStatus.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + private static final com.google.protobuf.Internal.EnumLiteMap< + DeviceEncryptionStatus> internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public DeviceEncryptionStatus findValueByNumber(int number) { + return DeviceEncryptionStatus.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor + getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - - public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + public final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptorForType() { return getDescriptor(); } - - public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { - return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor() - .getEnumTypes() - .get(0); + public static final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor().getEnumTypes().get(0); } private static final DeviceEncryptionStatus[] VALUES = values(); @@ -185,7 +147,8 @@ public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor public static DeviceEncryptionStatus valueOf( com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException( + "EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -201,3 +164,4 @@ private DeviceEncryptionStatus(int value) { // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.type.DeviceEncryptionStatus) } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java similarity index 72% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java rename to owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java index 88902c8d31f9..29c5f7cbaf9a 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java +++ b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java @@ -1,36 +1,18 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/type/device_resources.proto package com.google.identity.accesscontextmanager.type; /** - * - * *
  * The degree to which the device is managed by the Cloud organization.
  * 
* * Protobuf enum {@code google.identity.accesscontextmanager.type.DeviceManagementLevel} */ -public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessageEnum { +public enum DeviceManagementLevel + implements com.google.protobuf.ProtocolMessageEnum { /** - * - * *
    * The device's management level is not specified or not known.
    * 
@@ -39,8 +21,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage */ MANAGEMENT_UNSPECIFIED(0), /** - * - * *
    * The device is not managed.
    * 
@@ -49,8 +29,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage */ NONE(1), /** - * - * *
    * Basic management is enabled, which is generally limited to monitoring and
    * wiping the corporate account.
@@ -60,8 +38,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage
    */
   BASIC(2),
   /**
-   *
-   *
    * 
    * Complete device management. This includes more thorough monitoring and the
    * ability to directly manage the device (such as remote wiping). This can be
@@ -75,8 +51,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage
   ;
 
   /**
-   *
-   *
    * 
    * The device's management level is not specified or not known.
    * 
@@ -85,8 +59,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage */ public static final int MANAGEMENT_UNSPECIFIED_VALUE = 0; /** - * - * *
    * The device is not managed.
    * 
@@ -95,8 +67,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage */ public static final int NONE_VALUE = 1; /** - * - * *
    * Basic management is enabled, which is generally limited to monitoring and
    * wiping the corporate account.
@@ -106,8 +76,6 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage
    */
   public static final int BASIC_VALUE = 2;
   /**
-   *
-   *
    * 
    * Complete device management. This includes more thorough monitoring and the
    * ability to directly manage the device (such as remote wiping). This can be
@@ -118,6 +86,7 @@ public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessage
    */
   public static final int COMPLETE_VALUE = 3;
 
+
   public final int getNumber() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalArgumentException(
@@ -142,16 +111,11 @@ public static DeviceManagementLevel valueOf(int value) {
    */
   public static DeviceManagementLevel forNumber(int value) {
     switch (value) {
-      case 0:
-        return MANAGEMENT_UNSPECIFIED;
-      case 1:
-        return NONE;
-      case 2:
-        return BASIC;
-      case 3:
-        return COMPLETE;
-      default:
-        return null;
+      case 0: return MANAGEMENT_UNSPECIFIED;
+      case 1: return NONE;
+      case 2: return BASIC;
+      case 3: return COMPLETE;
+      default: return null;
     }
   }
 
@@ -159,31 +123,29 @@ public static DeviceManagementLevel forNumber(int value) {
       internalGetValueMap() {
     return internalValueMap;
   }
-
-  private static final com.google.protobuf.Internal.EnumLiteMap
-      internalValueMap =
-          new com.google.protobuf.Internal.EnumLiteMap() {
-            public DeviceManagementLevel findValueByNumber(int number) {
-              return DeviceManagementLevel.forNumber(number);
-            }
-          };
-
-  public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() {
+  private static final com.google.protobuf.Internal.EnumLiteMap<
+      DeviceManagementLevel> internalValueMap =
+        new com.google.protobuf.Internal.EnumLiteMap() {
+          public DeviceManagementLevel findValueByNumber(int number) {
+            return DeviceManagementLevel.forNumber(number);
+          }
+        };
+
+  public final com.google.protobuf.Descriptors.EnumValueDescriptor
+      getValueDescriptor() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalStateException(
           "Can't get the descriptor of an unrecognized enum value.");
     }
     return getDescriptor().getValues().get(ordinal());
   }
-
-  public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() {
+  public final com.google.protobuf.Descriptors.EnumDescriptor
+      getDescriptorForType() {
     return getDescriptor();
   }
-
-  public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor()
-        .getEnumTypes()
-        .get(2);
+  public static final com.google.protobuf.Descriptors.EnumDescriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor().getEnumTypes().get(2);
   }
 
   private static final DeviceManagementLevel[] VALUES = values();
@@ -191,7 +153,8 @@ public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor
   public static DeviceManagementLevel valueOf(
       com.google.protobuf.Descriptors.EnumValueDescriptor desc) {
     if (desc.getType() != getDescriptor()) {
-      throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type.");
+      throw new java.lang.IllegalArgumentException(
+        "EnumValueDescriptor is not for this type.");
     }
     if (desc.getIndex() == -1) {
       return UNRECOGNIZED;
@@ -207,3 +170,4 @@ private DeviceManagementLevel(int value) {
 
   // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.type.DeviceManagementLevel)
 }
+
diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
similarity index 70%
rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
rename to owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
index ad02b96e46e2..30403ab457d2 100644
--- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
+++ b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
@@ -1,26 +1,9 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/type/device_resources.proto
 
 package com.google.identity.accesscontextmanager.type;
 
 /**
- *
- *
  * 
  * The operating system type of the device.
  * Next id: 7
@@ -28,10 +11,9 @@
  *
  * Protobuf enum {@code google.identity.accesscontextmanager.type.OsType}
  */
-public enum OsType implements com.google.protobuf.ProtocolMessageEnum {
+public enum OsType
+    implements com.google.protobuf.ProtocolMessageEnum {
   /**
-   *
-   *
    * 
    * The operating system of the device is not specified or not known.
    * 
@@ -40,8 +22,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ OS_UNSPECIFIED(0), /** - * - * *
    * A desktop Mac operating system.
    * 
@@ -50,8 +30,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ DESKTOP_MAC(1), /** - * - * *
    * A desktop Windows operating system.
    * 
@@ -60,8 +38,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ DESKTOP_WINDOWS(2), /** - * - * *
    * A desktop Linux operating system.
    * 
@@ -70,8 +46,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ DESKTOP_LINUX(3), /** - * - * *
    * A desktop ChromeOS operating system.
    * 
@@ -80,8 +54,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ DESKTOP_CHROME_OS(6), /** - * - * *
    * An Android operating system.
    * 
@@ -90,8 +62,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ ANDROID(4), /** - * - * *
    * An iOS operating system.
    * 
@@ -103,8 +73,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { ; /** - * - * *
    * The operating system of the device is not specified or not known.
    * 
@@ -113,8 +81,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int OS_UNSPECIFIED_VALUE = 0; /** - * - * *
    * A desktop Mac operating system.
    * 
@@ -123,8 +89,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int DESKTOP_MAC_VALUE = 1; /** - * - * *
    * A desktop Windows operating system.
    * 
@@ -133,8 +97,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int DESKTOP_WINDOWS_VALUE = 2; /** - * - * *
    * A desktop Linux operating system.
    * 
@@ -143,8 +105,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int DESKTOP_LINUX_VALUE = 3; /** - * - * *
    * A desktop ChromeOS operating system.
    * 
@@ -153,8 +113,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int DESKTOP_CHROME_OS_VALUE = 6; /** - * - * *
    * An Android operating system.
    * 
@@ -163,8 +121,6 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int ANDROID_VALUE = 4; /** - * - * *
    * An iOS operating system.
    * 
@@ -173,6 +129,7 @@ public enum OsType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int IOS_VALUE = 5; + public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -197,59 +154,53 @@ public static OsType valueOf(int value) { */ public static OsType forNumber(int value) { switch (value) { - case 0: - return OS_UNSPECIFIED; - case 1: - return DESKTOP_MAC; - case 2: - return DESKTOP_WINDOWS; - case 3: - return DESKTOP_LINUX; - case 6: - return DESKTOP_CHROME_OS; - case 4: - return ANDROID; - case 5: - return IOS; - default: - return null; + case 0: return OS_UNSPECIFIED; + case 1: return DESKTOP_MAC; + case 2: return DESKTOP_WINDOWS; + case 3: return DESKTOP_LINUX; + case 6: return DESKTOP_CHROME_OS; + case 4: return ANDROID; + case 5: return IOS; + default: return null; } } - public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + public static com.google.protobuf.Internal.EnumLiteMap + internalGetValueMap() { return internalValueMap; } - - private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public OsType findValueByNumber(int number) { - return OsType.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + private static final com.google.protobuf.Internal.EnumLiteMap< + OsType> internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public OsType findValueByNumber(int number) { + return OsType.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor + getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - - public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + public final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptorForType() { return getDescriptor(); } - - public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { - return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor() - .getEnumTypes() - .get(1); + public static final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor().getEnumTypes().get(1); } private static final OsType[] VALUES = values(); - public static OsType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + public static OsType valueOf( + com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException( + "EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -265,3 +216,4 @@ private OsType(int value) { // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.type.OsType) } + diff --git a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java new file mode 100644 index 000000000000..262db871863d --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java @@ -0,0 +1,53 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/type/device_resources.proto + +package com.google.identity.accesscontextmanager.type; + +public final class TypeProto { + private TypeProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n@google/identity/accesscontextmanager/t" + + "ype/device_resources.proto\022)google.ident" + + "ity.accesscontextmanager.type*p\n\026DeviceE" + + "ncryptionStatus\022\032\n\026ENCRYPTION_UNSPECIFIE" + + "D\020\000\022\032\n\026ENCRYPTION_UNSUPPORTED\020\001\022\017\n\013UNENC" + + "RYPTED\020\002\022\r\n\tENCRYPTED\020\003*\202\001\n\006OsType\022\022\n\016OS" + + "_UNSPECIFIED\020\000\022\017\n\013DESKTOP_MAC\020\001\022\023\n\017DESKT" + + "OP_WINDOWS\020\002\022\021\n\rDESKTOP_LINUX\020\003\022\025\n\021DESKT" + + "OP_CHROME_OS\020\006\022\013\n\007ANDROID\020\004\022\007\n\003IOS\020\005*V\n\025" + + "DeviceManagementLevel\022\032\n\026MANAGEMENT_UNSP" + + "ECIFIED\020\000\022\010\n\004NONE\020\001\022\t\n\005BASIC\020\002\022\014\n\010COMPLE" + + "TE\020\003B\215\002\n-com.google.identity.accessconte" + + "xtmanager.typeB\tTypeProtoP\001ZHgoogle.gola" + + "ng.org/genproto/googleapis/identity/acce" + + "sscontextmanager/type\252\002)Google.Identity." + + "AccessContextManager.Type\312\002)Google\\Ident" + + "ity\\AccessContextManager\\Type\352\002,Google::" + + "Identity::AccessContextManager::Typeb\006pr" + + "oto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + }); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto similarity index 100% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto rename to owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java new file mode 100644 index 000000000000..2191a1cc9ad4 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java @@ -0,0 +1,4303 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1; + +import com.google.api.core.ApiFuture; +import com.google.api.core.ApiFutures; +import com.google.api.core.BetaApi; +import com.google.api.gax.core.BackgroundResource; +import com.google.api.gax.httpjson.longrunning.OperationsClient; +import com.google.api.gax.longrunning.OperationFuture; +import com.google.api.gax.paging.AbstractFixedSizeCollection; +import com.google.api.gax.paging.AbstractPage; +import com.google.api.gax.paging.AbstractPagedListResponse; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.PageContext; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.common.util.concurrent.MoreExecutors; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStub; +import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStubSettings; +import com.google.longrunning.Operation; +import com.google.protobuf.Empty; +import com.google.protobuf.FieldMask; +import java.io.IOException; +import java.util.List; +import java.util.concurrent.TimeUnit; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * Service Description: API for setting [access levels] + * [google.identity.accesscontextmanager.v1.AccessLevel] and [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud projects. Each + * organization has one [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] that + * contains the [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is applicable to all resources in the + * organization. AccessPolicies + * + *

This class provides the ability to make remote calls to the backing service through method + * calls that map to API methods. Sample code to get started: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * try (AccessContextManagerClient accessContextManagerClient =
+ *     AccessContextManagerClient.create()) {
+ *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
+ *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
+ * }
+ * }
+ * + *

Note: close() needs to be called on the AccessContextManagerClient object to clean up + * resources such as threads. In the example above, try-with-resources is used, which automatically + * calls close(). + * + *

The surface of this class includes several types of Java methods for each of the API's + * methods: + * + *

    + *
  1. A "flattened" method. With this type of method, the fields of the request type have been + * converted into function parameters. It may be the case that not all fields are available as + * parameters, and not every API method will have a flattened method entry point. + *
  2. A "request object" method. This type of method only takes one parameter, a request object, + * which must be constructed before the call. Not every API method will have a request object + * method. + *
  3. A "callable" method. This type of method takes no parameters and returns an immutable API + * callable object, which can be used to initiate calls to the service. + *
+ * + *

See the individual methods for example code. + * + *

Many parameters require resource names to be formatted in a particular way. To assist with + * these names, this class includes a format method for each type of name, and additionally a parse + * method to extract the individual identifiers contained within names that are returned. + * + *

This class can be customized by passing in a custom instance of AccessContextManagerSettings + * to create(). For example: + * + *

To customize credentials: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * AccessContextManagerSettings accessContextManagerSettings =
+ *     AccessContextManagerSettings.newBuilder()
+ *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
+ *         .build();
+ * AccessContextManagerClient accessContextManagerClient =
+ *     AccessContextManagerClient.create(accessContextManagerSettings);
+ * }
+ * + *

To customize the endpoint: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * AccessContextManagerSettings accessContextManagerSettings =
+ *     AccessContextManagerSettings.newBuilder().setEndpoint(myEndpoint).build();
+ * AccessContextManagerClient accessContextManagerClient =
+ *     AccessContextManagerClient.create(accessContextManagerSettings);
+ * }
+ * + *

To use REST (HTTP1.1/JSON) transport (instead of gRPC) for sending and receiving requests over + * the wire: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * AccessContextManagerSettings accessContextManagerSettings =
+ *     AccessContextManagerSettings.newHttpJsonBuilder().build();
+ * AccessContextManagerClient accessContextManagerClient =
+ *     AccessContextManagerClient.create(accessContextManagerSettings);
+ * }
+ * + *

Please refer to the GitHub repository's samples for more quickstart code snippets. + */ +@Generated("by gapic-generator-java") +public class AccessContextManagerClient implements BackgroundResource { + private final AccessContextManagerSettings settings; + private final AccessContextManagerStub stub; + private final OperationsClient httpJsonOperationsClient; + private final com.google.longrunning.OperationsClient operationsClient; + + /** Constructs an instance of AccessContextManagerClient with default settings. */ + public static final AccessContextManagerClient create() throws IOException { + return create(AccessContextManagerSettings.newBuilder().build()); + } + + /** + * Constructs an instance of AccessContextManagerClient, using the given settings. The channels + * are created based on the settings passed in, or defaults for any settings that are not set. + */ + public static final AccessContextManagerClient create(AccessContextManagerSettings settings) + throws IOException { + return new AccessContextManagerClient(settings); + } + + /** + * Constructs an instance of AccessContextManagerClient, using the given stub for making calls. + * This is for advanced usage - prefer using create(AccessContextManagerSettings). + */ + public static final AccessContextManagerClient create(AccessContextManagerStub stub) { + return new AccessContextManagerClient(stub); + } + + /** + * Constructs an instance of AccessContextManagerClient, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected AccessContextManagerClient(AccessContextManagerSettings settings) throws IOException { + this.settings = settings; + this.stub = ((AccessContextManagerStubSettings) settings.getStubSettings()).createStub(); + this.operationsClient = + com.google.longrunning.OperationsClient.create(this.stub.getOperationsStub()); + this.httpJsonOperationsClient = OperationsClient.create(this.stub.getHttpJsonOperationsStub()); + } + + protected AccessContextManagerClient(AccessContextManagerStub stub) { + this.settings = null; + this.stub = stub; + this.operationsClient = + com.google.longrunning.OperationsClient.create(this.stub.getOperationsStub()); + this.httpJsonOperationsClient = OperationsClient.create(this.stub.getHttpJsonOperationsStub()); + } + + public final AccessContextManagerSettings getSettings() { + return settings; + } + + public AccessContextManagerStub getStub() { + return stub; + } + + /** + * Returns the OperationsClient that can be used to query the status of a long-running operation + * returned by another API method call. + */ + public final com.google.longrunning.OperationsClient getOperationsClient() { + return operationsClient; + } + + /** + * Returns the OperationsClient that can be used to query the status of a long-running operation + * returned by another API method call. + */ + @BetaApi + public final OperationsClient getHttpJsonOperationsClient() { + return httpJsonOperationsClient; + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an + * organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListAccessPoliciesRequest request =
+   *       ListAccessPoliciesRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   for (AccessPolicy element :
+   *       accessContextManagerClient.listAccessPolicies(request).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListAccessPoliciesPagedResponse listAccessPolicies( + ListAccessPoliciesRequest request) { + return listAccessPoliciesPagedCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an + * organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListAccessPoliciesRequest request =
+   *       ListAccessPoliciesRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.listAccessPoliciesPagedCallable().futureCall(request);
+   *   // Do something.
+   *   for (AccessPolicy element : future.get().iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listAccessPoliciesPagedCallable() { + return stub.listAccessPoliciesPagedCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an + * organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListAccessPoliciesRequest request =
+   *       ListAccessPoliciesRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   while (true) {
+   *     ListAccessPoliciesResponse response =
+   *         accessContextManagerClient.listAccessPoliciesCallable().call(request);
+   *     for (AccessPolicy element : response.getAccessPoliciesList()) {
+   *       // doThingsWith(element);
+   *     }
+   *     String nextPageToken = response.getNextPageToken();
+   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
+   *       request = request.toBuilder().setPageToken(nextPageToken).build();
+   *     } else {
+   *       break;
+   *     }
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listAccessPoliciesCallable() { + return stub.listAccessPoliciesCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
+   *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
+   * }
+   * }
+ * + * @param name Required. Resource name for the access policy to get. + *

Format `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final AccessPolicy getAccessPolicy(AccessPolicyName name) { + GetAccessPolicyRequest request = + GetAccessPolicyRequest.newBuilder().setName(name == null ? null : name.toString()).build(); + return getAccessPolicy(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name = AccessPolicyName.of("[ACCESS_POLICY]").toString();
+   *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
+   * }
+   * }
+ * + * @param name Required. Resource name for the access policy to get. + *

Format `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final AccessPolicy getAccessPolicy(String name) { + GetAccessPolicyRequest request = GetAccessPolicyRequest.newBuilder().setName(name).build(); + return getAccessPolicy(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetAccessPolicyRequest request =
+   *       GetAccessPolicyRequest.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .build();
+   *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final AccessPolicy getAccessPolicy(GetAccessPolicyRequest request) { + return getAccessPolicyCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetAccessPolicyRequest request =
+   *       GetAccessPolicyRequest.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.getAccessPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   AccessPolicy response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable getAccessPolicyCallable() { + return stub.getAccessPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an access policy. This method fails if the organization already has an access policy. + * The long-running operation has a successful status after the access policy propagates to + * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a + * BadRequest proto. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicy request =
+   *       AccessPolicy.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setParent("parent-995424086")
+   *           .setTitle("title110371416")
+   *           .addAllScopes(new ArrayList())
+   *           .setCreateTime(Timestamp.newBuilder().build())
+   *           .setUpdateTime(Timestamp.newBuilder().build())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   AccessPolicy response = accessContextManagerClient.createAccessPolicyAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createAccessPolicyAsync(AccessPolicy request) { + return createAccessPolicyOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an access policy. This method fails if the organization already has an access policy. + * The long-running operation has a successful status after the access policy propagates to + * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a + * BadRequest proto. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicy request =
+   *       AccessPolicy.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setParent("parent-995424086")
+   *           .setTitle("title110371416")
+   *           .addAllScopes(new ArrayList())
+   *           .setCreateTime(Timestamp.newBuilder().build())
+   *           .setUpdateTime(Timestamp.newBuilder().build())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.createAccessPolicyOperationCallable().futureCall(request);
+   *   // Do something.
+   *   AccessPolicy response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable + createAccessPolicyOperationCallable() { + return stub.createAccessPolicyOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an access policy. This method fails if the organization already has an access policy. + * The long-running operation has a successful status after the access policy propagates to + * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a + * BadRequest proto. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicy request =
+   *       AccessPolicy.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setParent("parent-995424086")
+   *           .setTitle("title110371416")
+   *           .addAllScopes(new ArrayList())
+   *           .setCreateTime(Timestamp.newBuilder().build())
+   *           .setUpdateTime(Timestamp.newBuilder().build())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.createAccessPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable createAccessPolicyCallable() { + return stub.createAccessPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicy policy = AccessPolicy.newBuilder().build();
+   *   FieldMask updateMask = FieldMask.newBuilder().build();
+   *   AccessPolicy response =
+   *       accessContextManagerClient.updateAccessPolicyAsync(policy, updateMask).get();
+   * }
+   * }
+ * + * @param policy Required. The updated AccessPolicy. + * @param updateMask Required. Mask to control which fields get updated. Must be non-empty. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateAccessPolicyAsync(AccessPolicy policy, FieldMask updateMask) { + UpdateAccessPolicyRequest request = + UpdateAccessPolicyRequest.newBuilder().setPolicy(policy).setUpdateMask(updateMask).build(); + return updateAccessPolicyAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateAccessPolicyRequest request =
+   *       UpdateAccessPolicyRequest.newBuilder()
+   *           .setPolicy(AccessPolicy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   AccessPolicy response = accessContextManagerClient.updateAccessPolicyAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateAccessPolicyAsync(UpdateAccessPolicyRequest request) { + return updateAccessPolicyOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateAccessPolicyRequest request =
+   *       UpdateAccessPolicyRequest.newBuilder()
+   *           .setPolicy(AccessPolicy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.updateAccessPolicyOperationCallable().futureCall(request);
+   *   // Do something.
+   *   AccessPolicy response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationCallable() { + return stub.updateAccessPolicyOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateAccessPolicyRequest request =
+   *       UpdateAccessPolicyRequest.newBuilder()
+   *           .setPolicy(AccessPolicy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.updateAccessPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable updateAccessPolicyCallable() { + return stub.updateAccessPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
+   *   accessContextManagerClient.deleteAccessPolicyAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Resource name for the access policy to delete. + *

Format `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteAccessPolicyAsync(AccessPolicyName name) { + DeleteAccessPolicyRequest request = + DeleteAccessPolicyRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return deleteAccessPolicyAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name = AccessPolicyName.of("[ACCESS_POLICY]").toString();
+   *   accessContextManagerClient.deleteAccessPolicyAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Resource name for the access policy to delete. + *

Format `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteAccessPolicyAsync(String name) { + DeleteAccessPolicyRequest request = + DeleteAccessPolicyRequest.newBuilder().setName(name).build(); + return deleteAccessPolicyAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteAccessPolicyRequest request =
+   *       DeleteAccessPolicyRequest.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .build();
+   *   accessContextManagerClient.deleteAccessPolicyAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteAccessPolicyAsync(DeleteAccessPolicyRequest request) { + return deleteAccessPolicyOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteAccessPolicyRequest request =
+   *       DeleteAccessPolicyRequest.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.deleteAccessPolicyOperationCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationCallable() { + return stub.deleteAccessPolicyOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteAccessPolicyRequest request =
+   *       DeleteAccessPolicyRequest.newBuilder()
+   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.deleteAccessPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final UnaryCallable deleteAccessPolicyCallable() { + return stub.deleteAccessPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
+   *   for (AccessLevel element : accessContextManagerClient.listAccessLevels(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy to list [Access Levels] + * [google.identity.accesscontextmanager.v1.AccessLevel] from. + *

Format: `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListAccessLevelsPagedResponse listAccessLevels(AccessPolicyName parent) { + ListAccessLevelsRequest request = + ListAccessLevelsRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .build(); + return listAccessLevels(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
+   *   for (AccessLevel element : accessContextManagerClient.listAccessLevels(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy to list [Access Levels] + * [google.identity.accesscontextmanager.v1.AccessLevel] from. + *

Format: `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListAccessLevelsPagedResponse listAccessLevels(String parent) { + ListAccessLevelsRequest request = + ListAccessLevelsRequest.newBuilder().setParent(parent).build(); + return listAccessLevels(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListAccessLevelsRequest request =
+   *       ListAccessLevelsRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
+   *           .build();
+   *   for (AccessLevel element :
+   *       accessContextManagerClient.listAccessLevels(request).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListAccessLevelsPagedResponse listAccessLevels(ListAccessLevelsRequest request) { + return listAccessLevelsPagedCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListAccessLevelsRequest request =
+   *       ListAccessLevelsRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.listAccessLevelsPagedCallable().futureCall(request);
+   *   // Do something.
+   *   for (AccessLevel element : future.get().iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listAccessLevelsPagedCallable() { + return stub.listAccessLevelsPagedCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListAccessLevelsRequest request =
+   *       ListAccessLevelsRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
+   *           .build();
+   *   while (true) {
+   *     ListAccessLevelsResponse response =
+   *         accessContextManagerClient.listAccessLevelsCallable().call(request);
+   *     for (AccessLevel element : response.getAccessLevelsList()) {
+   *       // doThingsWith(element);
+   *     }
+   *     String nextPageToken = response.getNextPageToken();
+   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
+   *       request = request.toBuilder().setPageToken(nextPageToken).build();
+   *     } else {
+   *       break;
+   *     }
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listAccessLevelsCallable() { + return stub.listAccessLevelsCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]");
+   *   AccessLevel response = accessContextManagerClient.getAccessLevel(name);
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. + *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final AccessLevel getAccessLevel(AccessLevelName name) { + GetAccessLevelRequest request = + GetAccessLevelRequest.newBuilder().setName(name == null ? null : name.toString()).build(); + return getAccessLevel(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString();
+   *   AccessLevel response = accessContextManagerClient.getAccessLevel(name);
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. + *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final AccessLevel getAccessLevel(String name) { + GetAccessLevelRequest request = GetAccessLevelRequest.newBuilder().setName(name).build(); + return getAccessLevel(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetAccessLevelRequest request =
+   *       GetAccessLevelRequest.newBuilder()
+   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
+   *           .build();
+   *   AccessLevel response = accessContextManagerClient.getAccessLevel(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final AccessLevel getAccessLevel(GetAccessLevelRequest request) { + return getAccessLevelCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetAccessLevelRequest request =
+   *       GetAccessLevelRequest.newBuilder()
+   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.getAccessLevelCallable().futureCall(request);
+   *   // Do something.
+   *   AccessLevel response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable getAccessLevelCallable() { + return stub.getAccessLevelCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
+   *   AccessLevel accessLevel = AccessLevel.newBuilder().build();
+   *   AccessLevel response =
+   *       accessContextManagerClient.createAccessLevelAsync(parent, accessLevel).get();
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy which owns this [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. + *

Format: `accessPolicies/{policy_id}` + * @param accessLevel Required. The [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel] to create. Syntactic correctness of + * the [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] is a precondition + * for creation. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createAccessLevelAsync(AccessPolicyName parent, AccessLevel accessLevel) { + CreateAccessLevelRequest request = + CreateAccessLevelRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .setAccessLevel(accessLevel) + .build(); + return createAccessLevelAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
+   *   AccessLevel accessLevel = AccessLevel.newBuilder().build();
+   *   AccessLevel response =
+   *       accessContextManagerClient.createAccessLevelAsync(parent, accessLevel).get();
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy which owns this [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. + *

Format: `accessPolicies/{policy_id}` + * @param accessLevel Required. The [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel] to create. Syntactic correctness of + * the [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] is a precondition + * for creation. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createAccessLevelAsync(String parent, AccessLevel accessLevel) { + CreateAccessLevelRequest request = + CreateAccessLevelRequest.newBuilder().setParent(parent).setAccessLevel(accessLevel).build(); + return createAccessLevelAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateAccessLevelRequest request =
+   *       CreateAccessLevelRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setAccessLevel(AccessLevel.newBuilder().build())
+   *           .build();
+   *   AccessLevel response = accessContextManagerClient.createAccessLevelAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createAccessLevelAsync(CreateAccessLevelRequest request) { + return createAccessLevelOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateAccessLevelRequest request =
+   *       CreateAccessLevelRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setAccessLevel(AccessLevel.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.createAccessLevelOperationCallable().futureCall(request);
+   *   // Do something.
+   *   AccessLevel response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationCallable() { + return stub.createAccessLevelOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateAccessLevelRequest request =
+   *       CreateAccessLevelRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setAccessLevel(AccessLevel.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.createAccessLevelCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable createAccessLevelCallable() { + return stub.createAccessLevelCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessLevel accessLevel = AccessLevel.newBuilder().build();
+   *   FieldMask updateMask = FieldMask.newBuilder().build();
+   *   AccessLevel response =
+   *       accessContextManagerClient.updateAccessLevelAsync(accessLevel, updateMask).get();
+   * }
+   * }
+ * + * @param accessLevel Required. The updated [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic correctness of the [Access + * Level] [google.identity.accesscontextmanager.v1.AccessLevel] is a precondition for + * creation. + * @param updateMask Required. Mask to control which fields get updated. Must be non-empty. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateAccessLevelAsync(AccessLevel accessLevel, FieldMask updateMask) { + UpdateAccessLevelRequest request = + UpdateAccessLevelRequest.newBuilder() + .setAccessLevel(accessLevel) + .setUpdateMask(updateMask) + .build(); + return updateAccessLevelAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateAccessLevelRequest request =
+   *       UpdateAccessLevelRequest.newBuilder()
+   *           .setAccessLevel(AccessLevel.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   AccessLevel response = accessContextManagerClient.updateAccessLevelAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateAccessLevelAsync(UpdateAccessLevelRequest request) { + return updateAccessLevelOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateAccessLevelRequest request =
+   *       UpdateAccessLevelRequest.newBuilder()
+   *           .setAccessLevel(AccessLevel.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.updateAccessLevelOperationCallable().futureCall(request);
+   *   // Do something.
+   *   AccessLevel response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationCallable() { + return stub.updateAccessLevelOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateAccessLevelRequest request =
+   *       UpdateAccessLevelRequest.newBuilder()
+   *           .setAccessLevel(AccessLevel.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.updateAccessLevelCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable updateAccessLevelCallable() { + return stub.updateAccessLevelCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]");
+   *   accessContextManagerClient.deleteAccessLevelAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. + *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture deleteAccessLevelAsync( + AccessLevelName name) { + DeleteAccessLevelRequest request = + DeleteAccessLevelRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return deleteAccessLevelAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString();
+   *   accessContextManagerClient.deleteAccessLevelAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Access Level] + * [google.identity.accesscontextmanager.v1.AccessLevel]. + *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture deleteAccessLevelAsync( + String name) { + DeleteAccessLevelRequest request = DeleteAccessLevelRequest.newBuilder().setName(name).build(); + return deleteAccessLevelAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteAccessLevelRequest request =
+   *       DeleteAccessLevelRequest.newBuilder()
+   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .build();
+   *   accessContextManagerClient.deleteAccessLevelAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture deleteAccessLevelAsync( + DeleteAccessLevelRequest request) { + return deleteAccessLevelOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteAccessLevelRequest request =
+   *       DeleteAccessLevelRequest.newBuilder()
+   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.deleteAccessLevelOperationCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationCallable() { + return stub.deleteAccessLevelOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteAccessLevelRequest request =
+   *       DeleteAccessLevelRequest.newBuilder()
+   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.deleteAccessLevelCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final UnaryCallable deleteAccessLevelCallable() { + return stub.deleteAccessLevelCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in + * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done + * atomically. The long-running operation from this RPC has a successful status after all + * replacements propagate to long-lasting storage. If the replacement contains errors, an error + * response is returned for the first error encountered. Upon error, the replacement is cancelled, + * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not + * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ReplaceAccessLevelsRequest request =
+   *       ReplaceAccessLevelsRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .addAllAccessLevels(new ArrayList())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   ReplaceAccessLevelsResponse response =
+   *       accessContextManagerClient.replaceAccessLevelsAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + replaceAccessLevelsAsync(ReplaceAccessLevelsRequest request) { + return replaceAccessLevelsOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in + * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done + * atomically. The long-running operation from this RPC has a successful status after all + * replacements propagate to long-lasting storage. If the replacement contains errors, an error + * response is returned for the first error encountered. Upon error, the replacement is cancelled, + * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not + * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ReplaceAccessLevelsRequest request =
+   *       ReplaceAccessLevelsRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .addAllAccessLevels(new ArrayList())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.replaceAccessLevelsOperationCallable().futureCall(request);
+   *   // Do something.
+   *   ReplaceAccessLevelsResponse response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationCallable() { + return stub.replaceAccessLevelsOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in + * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done + * atomically. The long-running operation from this RPC has a successful status after all + * replacements propagate to long-lasting storage. If the replacement contains errors, an error + * response is returned for the first error encountered. Upon error, the replacement is cancelled, + * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not + * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ReplaceAccessLevelsRequest request =
+   *       ReplaceAccessLevelsRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .addAllAccessLevels(new ArrayList())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.replaceAccessLevelsCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable replaceAccessLevelsCallable() { + return stub.replaceAccessLevelsCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
+   *   for (ServicePerimeter element :
+   *       accessContextManagerClient.listServicePerimeters(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy to list [Service Perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] from. + *

Format: `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListServicePerimetersPagedResponse listServicePerimeters(AccessPolicyName parent) { + ListServicePerimetersRequest request = + ListServicePerimetersRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .build(); + return listServicePerimeters(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
+   *   for (ServicePerimeter element :
+   *       accessContextManagerClient.listServicePerimeters(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy to list [Service Perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] from. + *

Format: `accessPolicies/{policy_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListServicePerimetersPagedResponse listServicePerimeters(String parent) { + ListServicePerimetersRequest request = + ListServicePerimetersRequest.newBuilder().setParent(parent).build(); + return listServicePerimeters(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListServicePerimetersRequest request =
+   *       ListServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   for (ServicePerimeter element :
+   *       accessContextManagerClient.listServicePerimeters(request).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListServicePerimetersPagedResponse listServicePerimeters( + ListServicePerimetersRequest request) { + return listServicePerimetersPagedCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListServicePerimetersRequest request =
+   *       ListServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.listServicePerimetersPagedCallable().futureCall(request);
+   *   // Do something.
+   *   for (ServicePerimeter element : future.get().iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listServicePerimetersPagedCallable() { + return stub.listServicePerimetersPagedCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListServicePerimetersRequest request =
+   *       ListServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   while (true) {
+   *     ListServicePerimetersResponse response =
+   *         accessContextManagerClient.listServicePerimetersCallable().call(request);
+   *     for (ServicePerimeter element : response.getServicePerimetersList()) {
+   *       // doThingsWith(element);
+   *     }
+   *     String nextPageToken = response.getNextPageToken();
+   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
+   *       request = request.toBuilder().setPageToken(nextPageToken).build();
+   *     } else {
+   *       break;
+   *     }
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listServicePerimetersCallable() { + return stub.listServicePerimetersCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]");
+   *   ServicePerimeter response = accessContextManagerClient.getServicePerimeter(name);
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ServicePerimeter getServicePerimeter(ServicePerimeterName name) { + GetServicePerimeterRequest request = + GetServicePerimeterRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return getServicePerimeter(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString();
+   *   ServicePerimeter response = accessContextManagerClient.getServicePerimeter(name);
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ServicePerimeter getServicePerimeter(String name) { + GetServicePerimeterRequest request = + GetServicePerimeterRequest.newBuilder().setName(name).build(); + return getServicePerimeter(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetServicePerimeterRequest request =
+   *       GetServicePerimeterRequest.newBuilder()
+   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
+   *           .build();
+   *   ServicePerimeter response = accessContextManagerClient.getServicePerimeter(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest request) { + return getServicePerimeterCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetServicePerimeterRequest request =
+   *       GetServicePerimeterRequest.newBuilder()
+   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.getServicePerimeterCallable().futureCall(request);
+   *   // Do something.
+   *   ServicePerimeter response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + getServicePerimeterCallable() { + return stub.getServicePerimeterCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
+   *   ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build();
+   *   ServicePerimeter response =
+   *       accessContextManagerClient.createServicePerimeterAsync(parent, servicePerimeter).get();
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy which owns this [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *

Format: `accessPolicies/{policy_id}` + * @param servicePerimeter Required. The [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create. Syntactic correctness + * of the [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is a + * precondition for creation. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createServicePerimeterAsync(AccessPolicyName parent, ServicePerimeter servicePerimeter) { + CreateServicePerimeterRequest request = + CreateServicePerimeterRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .setServicePerimeter(servicePerimeter) + .build(); + return createServicePerimeterAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
+   *   ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build();
+   *   ServicePerimeter response =
+   *       accessContextManagerClient.createServicePerimeterAsync(parent, servicePerimeter).get();
+   * }
+   * }
+ * + * @param parent Required. Resource name for the access policy which owns this [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *

Format: `accessPolicies/{policy_id}` + * @param servicePerimeter Required. The [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create. Syntactic correctness + * of the [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is a + * precondition for creation. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createServicePerimeterAsync(String parent, ServicePerimeter servicePerimeter) { + CreateServicePerimeterRequest request = + CreateServicePerimeterRequest.newBuilder() + .setParent(parent) + .setServicePerimeter(servicePerimeter) + .build(); + return createServicePerimeterAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateServicePerimeterRequest request =
+   *       CreateServicePerimeterRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
+   *           .build();
+   *   ServicePerimeter response =
+   *       accessContextManagerClient.createServicePerimeterAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createServicePerimeterAsync(CreateServicePerimeterRequest request) { + return createServicePerimeterOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateServicePerimeterRequest request =
+   *       CreateServicePerimeterRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.createServicePerimeterOperationCallable().futureCall(request);
+   *   // Do something.
+   *   ServicePerimeter response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationCallable() { + return stub.createServicePerimeterOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateServicePerimeterRequest request =
+   *       CreateServicePerimeterRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.createServicePerimeterCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + createServicePerimeterCallable() { + return stub.createServicePerimeterCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build();
+   *   FieldMask updateMask = FieldMask.newBuilder().build();
+   *   ServicePerimeter response =
+   *       accessContextManagerClient
+   *           .updateServicePerimeterAsync(servicePerimeter, updateMask)
+   *           .get();
+   * }
+   * }
+ * + * @param servicePerimeter Required. The updated `ServicePerimeter`. Syntactic correctness of the + * `ServicePerimeter` is a precondition for creation. + * @param updateMask Required. Mask to control which fields get updated. Must be non-empty. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateServicePerimeterAsync(ServicePerimeter servicePerimeter, FieldMask updateMask) { + UpdateServicePerimeterRequest request = + UpdateServicePerimeterRequest.newBuilder() + .setServicePerimeter(servicePerimeter) + .setUpdateMask(updateMask) + .build(); + return updateServicePerimeterAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateServicePerimeterRequest request =
+   *       UpdateServicePerimeterRequest.newBuilder()
+   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ServicePerimeter response =
+   *       accessContextManagerClient.updateServicePerimeterAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateServicePerimeterAsync(UpdateServicePerimeterRequest request) { + return updateServicePerimeterOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateServicePerimeterRequest request =
+   *       UpdateServicePerimeterRequest.newBuilder()
+   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.updateServicePerimeterOperationCallable().futureCall(request);
+   *   // Do something.
+   *   ServicePerimeter response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationCallable() { + return stub.updateServicePerimeterOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateServicePerimeterRequest request =
+   *       UpdateServicePerimeterRequest.newBuilder()
+   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.updateServicePerimeterCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + updateServicePerimeterCallable() { + return stub.updateServicePerimeterCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed + * from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]");
+   *   accessContextManagerClient.deleteServicePerimeterAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteServicePerimeterAsync(ServicePerimeterName name) { + DeleteServicePerimeterRequest request = + DeleteServicePerimeterRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return deleteServicePerimeterAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed + * from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString();
+   *   accessContextManagerClient.deleteServicePerimeterAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Resource name for the [Service Perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}` + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteServicePerimeterAsync(String name) { + DeleteServicePerimeterRequest request = + DeleteServicePerimeterRequest.newBuilder().setName(name).build(); + return deleteServicePerimeterAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed + * from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteServicePerimeterRequest request =
+   *       DeleteServicePerimeterRequest.newBuilder()
+   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
+   *           .build();
+   *   accessContextManagerClient.deleteServicePerimeterAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteServicePerimeterAsync(DeleteServicePerimeterRequest request) { + return deleteServicePerimeterOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed + * from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteServicePerimeterRequest request =
+   *       DeleteServicePerimeterRequest.newBuilder()
+   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient.deleteServicePerimeterOperationCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationCallable() { + return stub.deleteServicePerimeterOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed + * from long-lasting storage. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteServicePerimeterRequest request =
+   *       DeleteServicePerimeterRequest.newBuilder()
+   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.deleteServicePerimeterCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + deleteServicePerimeterCallable() { + return stub.deleteServicePerimeterCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Replace all existing [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. + * The long-running operation from this RPC has a successful status after all replacements + * propagate to long-lasting storage. Replacements containing errors result in an error response + * for the first error encountered. Upon an error, replacement are cancelled and existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The + * Operation.response field contains ReplaceServicePerimetersResponse. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ReplaceServicePerimetersRequest request =
+   *       ReplaceServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .addAllServicePerimeters(new ArrayList())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   ReplaceServicePerimetersResponse response =
+   *       accessContextManagerClient.replaceServicePerimetersAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture< + ReplaceServicePerimetersResponse, AccessContextManagerOperationMetadata> + replaceServicePerimetersAsync(ReplaceServicePerimetersRequest request) { + return replaceServicePerimetersOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Replace all existing [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. + * The long-running operation from this RPC has a successful status after all replacements + * propagate to long-lasting storage. Replacements containing errors result in an error response + * for the first error encountered. Upon an error, replacement are cancelled and existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The + * Operation.response field contains ReplaceServicePerimetersResponse. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ReplaceServicePerimetersRequest request =
+   *       ReplaceServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .addAllServicePerimeters(new ArrayList())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   OperationFuture
+   *       future =
+   *           accessContextManagerClient
+   *               .replaceServicePerimetersOperationCallable()
+   *               .futureCall(request);
+   *   // Do something.
+   *   ReplaceServicePerimetersResponse response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationCallable() { + return stub.replaceServicePerimetersOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Replace all existing [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. + * The long-running operation from this RPC has a successful status after all replacements + * propagate to long-lasting storage. Replacements containing errors result in an error response + * for the first error encountered. Upon an error, replacement are cancelled and existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The + * Operation.response field contains ReplaceServicePerimetersResponse. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ReplaceServicePerimetersRequest request =
+   *       ReplaceServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .addAllServicePerimeters(new ArrayList())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.replaceServicePerimetersCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + replaceServicePerimetersCallable() { + return stub.replaceServicePerimetersCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Commits the dry-run specification for all the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service + * perimeter involves copying its `spec` field to the `status` field of the service perimeter. + * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with + * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The + * long-running operation from this RPC has a successful status after the dry-run specifications + * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] + * have been committed. If a commit fails, it causes the long-running operation to return an error + * response and the entire commit operation is cancelled. When successful, the Operation.response + * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared + * after a successful commit operation. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CommitServicePerimetersRequest request =
+   *       CommitServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   CommitServicePerimetersResponse response =
+   *       accessContextManagerClient.commitServicePerimetersAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture< + CommitServicePerimetersResponse, AccessContextManagerOperationMetadata> + commitServicePerimetersAsync(CommitServicePerimetersRequest request) { + return commitServicePerimetersOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Commits the dry-run specification for all the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service + * perimeter involves copying its `spec` field to the `status` field of the service perimeter. + * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with + * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The + * long-running operation from this RPC has a successful status after the dry-run specifications + * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] + * have been committed. If a commit fails, it causes the long-running operation to return an error + * response and the entire commit operation is cancelled. When successful, the Operation.response + * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared + * after a successful commit operation. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CommitServicePerimetersRequest request =
+   *       CommitServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   OperationFuture
+   *       future =
+   *           accessContextManagerClient
+   *               .commitServicePerimetersOperationCallable()
+   *               .futureCall(request);
+   *   // Do something.
+   *   CommitServicePerimetersResponse response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationCallable() { + return stub.commitServicePerimetersOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Commits the dry-run specification for all the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service + * perimeter involves copying its `spec` field to the `status` field of the service perimeter. + * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with + * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The + * long-running operation from this RPC has a successful status after the dry-run specifications + * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] + * have been committed. If a commit fails, it causes the long-running operation to return an error + * response and the entire commit operation is cancelled. When successful, the Operation.response + * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared + * after a successful commit operation. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CommitServicePerimetersRequest request =
+   *       CommitServicePerimetersRequest.newBuilder()
+   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setEtag("etag3123477")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.commitServicePerimetersCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + commitServicePerimetersCallable() { + return stub.commitServicePerimetersCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [GcpUserAccessBindings] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
+   *   for (GcpUserAccessBinding element :
+   *       accessContextManagerClient.listGcpUserAccessBindings(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. Example: "organizations/256" + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListGcpUserAccessBindingsPagedResponse listGcpUserAccessBindings( + OrganizationName parent) { + ListGcpUserAccessBindingsRequest request = + ListGcpUserAccessBindingsRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .build(); + return listGcpUserAccessBindings(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [GcpUserAccessBindings] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
+   *   for (GcpUserAccessBinding element :
+   *       accessContextManagerClient.listGcpUserAccessBindings(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. Example: "organizations/256" + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListGcpUserAccessBindingsPagedResponse listGcpUserAccessBindings(String parent) { + ListGcpUserAccessBindingsRequest request = + ListGcpUserAccessBindingsRequest.newBuilder().setParent(parent).build(); + return listGcpUserAccessBindings(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [GcpUserAccessBindings] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListGcpUserAccessBindingsRequest request =
+   *       ListGcpUserAccessBindingsRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   for (GcpUserAccessBinding element :
+   *       accessContextManagerClient.listGcpUserAccessBindings(request).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListGcpUserAccessBindingsPagedResponse listGcpUserAccessBindings( + ListGcpUserAccessBindingsRequest request) { + return listGcpUserAccessBindingsPagedCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [GcpUserAccessBindings] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListGcpUserAccessBindingsRequest request =
+   *       ListGcpUserAccessBindingsRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.listGcpUserAccessBindingsPagedCallable().futureCall(request);
+   *   // Do something.
+   *   for (GcpUserAccessBinding element : future.get().iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable< + ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsPagedCallable() { + return stub.listGcpUserAccessBindingsPagedCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists all [GcpUserAccessBindings] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   ListGcpUserAccessBindingsRequest request =
+   *       ListGcpUserAccessBindingsRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   while (true) {
+   *     ListGcpUserAccessBindingsResponse response =
+   *         accessContextManagerClient.listGcpUserAccessBindingsCallable().call(request);
+   *     for (GcpUserAccessBinding element : response.getGcpUserAccessBindingsList()) {
+   *       // doThingsWith(element);
+   *     }
+   *     String nextPageToken = response.getNextPageToken();
+   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
+   *       request = request.toBuilder().setPageToken(nextPageToken).build();
+   *     } else {
+   *       break;
+   *     }
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listGcpUserAccessBindingsCallable() { + return stub.listGcpUserAccessBindingsCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * with the given name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GcpUserAccessBindingName name =
+   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]");
+   *   GcpUserAccessBinding response = accessContextManagerClient.getGcpUserAccessBinding(name);
+   * }
+   * }
+ * + * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final GcpUserAccessBinding getGcpUserAccessBinding(GcpUserAccessBindingName name) { + GetGcpUserAccessBindingRequest request = + GetGcpUserAccessBindingRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return getGcpUserAccessBinding(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * with the given name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name =
+   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]").toString();
+   *   GcpUserAccessBinding response = accessContextManagerClient.getGcpUserAccessBinding(name);
+   * }
+   * }
+ * + * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final GcpUserAccessBinding getGcpUserAccessBinding(String name) { + GetGcpUserAccessBindingRequest request = + GetGcpUserAccessBindingRequest.newBuilder().setName(name).build(); + return getGcpUserAccessBinding(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * with the given name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetGcpUserAccessBindingRequest request =
+   *       GetGcpUserAccessBindingRequest.newBuilder()
+   *           .setName(
+   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
+   *                   .toString())
+   *           .build();
+   *   GcpUserAccessBinding response = accessContextManagerClient.getGcpUserAccessBinding(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final GcpUserAccessBinding getGcpUserAccessBinding( + GetGcpUserAccessBindingRequest request) { + return getGcpUserAccessBindingCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * with the given name. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetGcpUserAccessBindingRequest request =
+   *       GetGcpUserAccessBindingRequest.newBuilder()
+   *           .setName(
+   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
+   *                   .toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.getGcpUserAccessBindingCallable().futureCall(request);
+   *   // Do something.
+   *   GcpUserAccessBinding response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + getGcpUserAccessBindingCallable() { + return stub.getGcpUserAccessBindingCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this + * long-running operation does not necessarily signify that the new binding is deployed onto all + * affected users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
+   *   GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build();
+   *   GcpUserAccessBinding response =
+   *       accessContextManagerClient
+   *           .createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding)
+   *           .get();
+   * }
+   * }
+ * + * @param parent Required. Example: "organizations/256" + * @param gcpUserAccessBinding Required. [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createGcpUserAccessBindingAsync( + OrganizationName parent, GcpUserAccessBinding gcpUserAccessBinding) { + CreateGcpUserAccessBindingRequest request = + CreateGcpUserAccessBindingRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .setGcpUserAccessBinding(gcpUserAccessBinding) + .build(); + return createGcpUserAccessBindingAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this + * long-running operation does not necessarily signify that the new binding is deployed onto all + * affected users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
+   *   GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build();
+   *   GcpUserAccessBinding response =
+   *       accessContextManagerClient
+   *           .createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding)
+   *           .get();
+   * }
+   * }
+ * + * @param parent Required. Example: "organizations/256" + * @param gcpUserAccessBinding Required. [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createGcpUserAccessBindingAsync(String parent, GcpUserAccessBinding gcpUserAccessBinding) { + CreateGcpUserAccessBindingRequest request = + CreateGcpUserAccessBindingRequest.newBuilder() + .setParent(parent) + .setGcpUserAccessBinding(gcpUserAccessBinding) + .build(); + return createGcpUserAccessBindingAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this + * long-running operation does not necessarily signify that the new binding is deployed onto all + * affected users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateGcpUserAccessBindingRequest request =
+   *       CreateGcpUserAccessBindingRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
+   *           .build();
+   *   GcpUserAccessBinding response =
+   *       accessContextManagerClient.createGcpUserAccessBindingAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + createGcpUserAccessBindingAsync(CreateGcpUserAccessBindingRequest request) { + return createGcpUserAccessBindingOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this + * long-running operation does not necessarily signify that the new binding is deployed onto all + * affected users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateGcpUserAccessBindingRequest request =
+   *       CreateGcpUserAccessBindingRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient
+   *           .createGcpUserAccessBindingOperationCallable()
+   *           .futureCall(request);
+   *   // Do something.
+   *   GcpUserAccessBinding response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationCallable() { + return stub.createGcpUserAccessBindingOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this + * long-running operation does not necessarily signify that the new binding is deployed onto all + * affected users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   CreateGcpUserAccessBindingRequest request =
+   *       CreateGcpUserAccessBindingRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.createGcpUserAccessBindingCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + createGcpUserAccessBindingCallable() { + return stub.createGcpUserAccessBindingCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the changed binding is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build();
+   *   FieldMask updateMask = FieldMask.newBuilder().build();
+   *   GcpUserAccessBinding response =
+   *       accessContextManagerClient
+   *           .updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask)
+   *           .get();
+   * }
+   * }
+ * + * @param gcpUserAccessBinding Required. [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] + * @param updateMask Required. Only the fields specified in this mask are updated. Because name + * and group_key cannot be changed, update_mask is required and must always be: + *

update_mask { paths: "access_levels" } + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateGcpUserAccessBindingAsync( + GcpUserAccessBinding gcpUserAccessBinding, FieldMask updateMask) { + UpdateGcpUserAccessBindingRequest request = + UpdateGcpUserAccessBindingRequest.newBuilder() + .setGcpUserAccessBinding(gcpUserAccessBinding) + .setUpdateMask(updateMask) + .build(); + return updateGcpUserAccessBindingAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the changed binding is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateGcpUserAccessBindingRequest request =
+   *       UpdateGcpUserAccessBindingRequest.newBuilder()
+   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   GcpUserAccessBinding response =
+   *       accessContextManagerClient.updateGcpUserAccessBindingAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + updateGcpUserAccessBindingAsync(UpdateGcpUserAccessBindingRequest request) { + return updateGcpUserAccessBindingOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the changed binding is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateGcpUserAccessBindingRequest request =
+   *       UpdateGcpUserAccessBindingRequest.newBuilder()
+   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient
+   *           .updateGcpUserAccessBindingOperationCallable()
+   *           .futureCall(request);
+   *   // Do something.
+   *   GcpUserAccessBinding response = future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationCallable() { + return stub.updateGcpUserAccessBindingOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the changed binding is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   UpdateGcpUserAccessBindingRequest request =
+   *       UpdateGcpUserAccessBindingRequest.newBuilder()
+   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.updateGcpUserAccessBindingCallable().futureCall(request);
+   *   // Do something.
+   *   Operation response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + updateGcpUserAccessBindingCallable() { + return stub.updateGcpUserAccessBindingCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the binding deletion is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GcpUserAccessBindingName name =
+   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]");
+   *   accessContextManagerClient.deleteGcpUserAccessBindingAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteGcpUserAccessBindingAsync(GcpUserAccessBindingName name) { + DeleteGcpUserAccessBindingRequest request = + DeleteGcpUserAccessBindingRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return deleteGcpUserAccessBindingAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the binding deletion is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   String name =
+   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]").toString();
+   *   accessContextManagerClient.deleteGcpUserAccessBindingAsync(name).get();
+   * }
+   * }
+ * + * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteGcpUserAccessBindingAsync(String name) { + DeleteGcpUserAccessBindingRequest request = + DeleteGcpUserAccessBindingRequest.newBuilder().setName(name).build(); + return deleteGcpUserAccessBindingAsync(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the binding deletion is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteGcpUserAccessBindingRequest request =
+   *       DeleteGcpUserAccessBindingRequest.newBuilder()
+   *           .setName(
+   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
+   *                   .toString())
+   *           .build();
+   *   accessContextManagerClient.deleteGcpUserAccessBindingAsync(request).get();
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final OperationFuture + deleteGcpUserAccessBindingAsync(DeleteGcpUserAccessBindingRequest request) { + return deleteGcpUserAccessBindingOperationCallable().futureCall(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the binding deletion is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteGcpUserAccessBindingRequest request =
+   *       DeleteGcpUserAccessBindingRequest.newBuilder()
+   *           .setName(
+   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
+   *                   .toString())
+   *           .build();
+   *   OperationFuture future =
+   *       accessContextManagerClient
+   *           .deleteGcpUserAccessBindingOperationCallable()
+   *           .futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final OperationCallable< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationCallable() { + return stub.deleteGcpUserAccessBindingOperationCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes a [GcpUserAccessBinding] + * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running + * operation does not necessarily signify that the binding deletion is deployed onto all affected + * users, which may take more time. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   DeleteGcpUserAccessBindingRequest request =
+   *       DeleteGcpUserAccessBindingRequest.newBuilder()
+   *           .setName(
+   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
+   *                   .toString())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.deleteGcpUserAccessBindingCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + deleteGcpUserAccessBindingCallable() { + return stub.deleteGcpUserAccessBindingCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Sets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. This method replaces the + * existing IAM policy on the access policy. The IAM policy controls the set of users who can + * perform specific operations on the Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   SetIamPolicyRequest request =
+   *       SetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   Policy response = accessContextManagerClient.setIamPolicy(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final Policy setIamPolicy(SetIamPolicyRequest request) { + return setIamPolicyCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Sets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. This method replaces the + * existing IAM policy on the access policy. The IAM policy controls the set of users who can + * perform specific operations on the Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   SetIamPolicyRequest request =
+   *       SetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.setIamPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   Policy response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable setIamPolicyCallable() { + return stub.setIamPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetIamPolicyRequest request =
+   *       GetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setOptions(GetPolicyOptions.newBuilder().build())
+   *           .build();
+   *   Policy response = accessContextManagerClient.getIamPolicy(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final Policy getIamPolicy(GetIamPolicyRequest request) { + return getIamPolicyCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetIamPolicyRequest request =
+   *       GetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setOptions(GetPolicyOptions.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.getIamPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   Policy response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable getIamPolicyCallable() { + return stub.getIamPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns the IAM permissions that the caller has on the specified Access Context Manager + * resource. The resource can be an + * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], + * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or + * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter ]. This method does + * not support other resources. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   TestIamPermissionsRequest request =
+   *       TestIamPermissionsRequest.newBuilder()
+   *           .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .addAllPermissions(new ArrayList())
+   *           .build();
+   *   TestIamPermissionsResponse response = accessContextManagerClient.testIamPermissions(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsRequest request) { + return testIamPermissionsCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns the IAM permissions that the caller has on the specified Access Context Manager + * resource. The resource can be an + * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], + * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or + * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter ]. This method does + * not support other resources. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   TestIamPermissionsRequest request =
+   *       TestIamPermissionsRequest.newBuilder()
+   *           .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .addAllPermissions(new ArrayList())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.testIamPermissionsCallable().futureCall(request);
+   *   // Do something.
+   *   TestIamPermissionsResponse response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + testIamPermissionsCallable() { + return stub.testIamPermissionsCallable(); + } + + @Override + public final void close() { + stub.close(); + } + + @Override + public void shutdown() { + stub.shutdown(); + } + + @Override + public boolean isShutdown() { + return stub.isShutdown(); + } + + @Override + public boolean isTerminated() { + return stub.isTerminated(); + } + + @Override + public void shutdownNow() { + stub.shutdownNow(); + } + + @Override + public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { + return stub.awaitTermination(duration, unit); + } + + public static class ListAccessPoliciesPagedResponse + extends AbstractPagedListResponse< + ListAccessPoliciesRequest, + ListAccessPoliciesResponse, + AccessPolicy, + ListAccessPoliciesPage, + ListAccessPoliciesFixedSizeCollection> { + + public static ApiFuture createAsync( + PageContext context, + ApiFuture futureResponse) { + ApiFuture futurePage = + ListAccessPoliciesPage.createEmptyPage().createPageAsync(context, futureResponse); + return ApiFutures.transform( + futurePage, + input -> new ListAccessPoliciesPagedResponse(input), + MoreExecutors.directExecutor()); + } + + private ListAccessPoliciesPagedResponse(ListAccessPoliciesPage page) { + super(page, ListAccessPoliciesFixedSizeCollection.createEmptyCollection()); + } + } + + public static class ListAccessPoliciesPage + extends AbstractPage< + ListAccessPoliciesRequest, + ListAccessPoliciesResponse, + AccessPolicy, + ListAccessPoliciesPage> { + + private ListAccessPoliciesPage( + PageContext context, + ListAccessPoliciesResponse response) { + super(context, response); + } + + private static ListAccessPoliciesPage createEmptyPage() { + return new ListAccessPoliciesPage(null, null); + } + + @Override + protected ListAccessPoliciesPage createPage( + PageContext context, + ListAccessPoliciesResponse response) { + return new ListAccessPoliciesPage(context, response); + } + + @Override + public ApiFuture createPageAsync( + PageContext context, + ApiFuture futureResponse) { + return super.createPageAsync(context, futureResponse); + } + } + + public static class ListAccessPoliciesFixedSizeCollection + extends AbstractFixedSizeCollection< + ListAccessPoliciesRequest, + ListAccessPoliciesResponse, + AccessPolicy, + ListAccessPoliciesPage, + ListAccessPoliciesFixedSizeCollection> { + + private ListAccessPoliciesFixedSizeCollection( + List pages, int collectionSize) { + super(pages, collectionSize); + } + + private static ListAccessPoliciesFixedSizeCollection createEmptyCollection() { + return new ListAccessPoliciesFixedSizeCollection(null, 0); + } + + @Override + protected ListAccessPoliciesFixedSizeCollection createCollection( + List pages, int collectionSize) { + return new ListAccessPoliciesFixedSizeCollection(pages, collectionSize); + } + } + + public static class ListAccessLevelsPagedResponse + extends AbstractPagedListResponse< + ListAccessLevelsRequest, + ListAccessLevelsResponse, + AccessLevel, + ListAccessLevelsPage, + ListAccessLevelsFixedSizeCollection> { + + public static ApiFuture createAsync( + PageContext context, + ApiFuture futureResponse) { + ApiFuture futurePage = + ListAccessLevelsPage.createEmptyPage().createPageAsync(context, futureResponse); + return ApiFutures.transform( + futurePage, + input -> new ListAccessLevelsPagedResponse(input), + MoreExecutors.directExecutor()); + } + + private ListAccessLevelsPagedResponse(ListAccessLevelsPage page) { + super(page, ListAccessLevelsFixedSizeCollection.createEmptyCollection()); + } + } + + public static class ListAccessLevelsPage + extends AbstractPage< + ListAccessLevelsRequest, ListAccessLevelsResponse, AccessLevel, ListAccessLevelsPage> { + + private ListAccessLevelsPage( + PageContext context, + ListAccessLevelsResponse response) { + super(context, response); + } + + private static ListAccessLevelsPage createEmptyPage() { + return new ListAccessLevelsPage(null, null); + } + + @Override + protected ListAccessLevelsPage createPage( + PageContext context, + ListAccessLevelsResponse response) { + return new ListAccessLevelsPage(context, response); + } + + @Override + public ApiFuture createPageAsync( + PageContext context, + ApiFuture futureResponse) { + return super.createPageAsync(context, futureResponse); + } + } + + public static class ListAccessLevelsFixedSizeCollection + extends AbstractFixedSizeCollection< + ListAccessLevelsRequest, + ListAccessLevelsResponse, + AccessLevel, + ListAccessLevelsPage, + ListAccessLevelsFixedSizeCollection> { + + private ListAccessLevelsFixedSizeCollection( + List pages, int collectionSize) { + super(pages, collectionSize); + } + + private static ListAccessLevelsFixedSizeCollection createEmptyCollection() { + return new ListAccessLevelsFixedSizeCollection(null, 0); + } + + @Override + protected ListAccessLevelsFixedSizeCollection createCollection( + List pages, int collectionSize) { + return new ListAccessLevelsFixedSizeCollection(pages, collectionSize); + } + } + + public static class ListServicePerimetersPagedResponse + extends AbstractPagedListResponse< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ServicePerimeter, + ListServicePerimetersPage, + ListServicePerimetersFixedSizeCollection> { + + public static ApiFuture createAsync( + PageContext + context, + ApiFuture futureResponse) { + ApiFuture futurePage = + ListServicePerimetersPage.createEmptyPage().createPageAsync(context, futureResponse); + return ApiFutures.transform( + futurePage, + input -> new ListServicePerimetersPagedResponse(input), + MoreExecutors.directExecutor()); + } + + private ListServicePerimetersPagedResponse(ListServicePerimetersPage page) { + super(page, ListServicePerimetersFixedSizeCollection.createEmptyCollection()); + } + } + + public static class ListServicePerimetersPage + extends AbstractPage< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ServicePerimeter, + ListServicePerimetersPage> { + + private ListServicePerimetersPage( + PageContext + context, + ListServicePerimetersResponse response) { + super(context, response); + } + + private static ListServicePerimetersPage createEmptyPage() { + return new ListServicePerimetersPage(null, null); + } + + @Override + protected ListServicePerimetersPage createPage( + PageContext + context, + ListServicePerimetersResponse response) { + return new ListServicePerimetersPage(context, response); + } + + @Override + public ApiFuture createPageAsync( + PageContext + context, + ApiFuture futureResponse) { + return super.createPageAsync(context, futureResponse); + } + } + + public static class ListServicePerimetersFixedSizeCollection + extends AbstractFixedSizeCollection< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ServicePerimeter, + ListServicePerimetersPage, + ListServicePerimetersFixedSizeCollection> { + + private ListServicePerimetersFixedSizeCollection( + List pages, int collectionSize) { + super(pages, collectionSize); + } + + private static ListServicePerimetersFixedSizeCollection createEmptyCollection() { + return new ListServicePerimetersFixedSizeCollection(null, 0); + } + + @Override + protected ListServicePerimetersFixedSizeCollection createCollection( + List pages, int collectionSize) { + return new ListServicePerimetersFixedSizeCollection(pages, collectionSize); + } + } + + public static class ListGcpUserAccessBindingsPagedResponse + extends AbstractPagedListResponse< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding, + ListGcpUserAccessBindingsPage, + ListGcpUserAccessBindingsFixedSizeCollection> { + + public static ApiFuture createAsync( + PageContext< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding> + context, + ApiFuture futureResponse) { + ApiFuture futurePage = + ListGcpUserAccessBindingsPage.createEmptyPage().createPageAsync(context, futureResponse); + return ApiFutures.transform( + futurePage, + input -> new ListGcpUserAccessBindingsPagedResponse(input), + MoreExecutors.directExecutor()); + } + + private ListGcpUserAccessBindingsPagedResponse(ListGcpUserAccessBindingsPage page) { + super(page, ListGcpUserAccessBindingsFixedSizeCollection.createEmptyCollection()); + } + } + + public static class ListGcpUserAccessBindingsPage + extends AbstractPage< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding, + ListGcpUserAccessBindingsPage> { + + private ListGcpUserAccessBindingsPage( + PageContext< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding> + context, + ListGcpUserAccessBindingsResponse response) { + super(context, response); + } + + private static ListGcpUserAccessBindingsPage createEmptyPage() { + return new ListGcpUserAccessBindingsPage(null, null); + } + + @Override + protected ListGcpUserAccessBindingsPage createPage( + PageContext< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding> + context, + ListGcpUserAccessBindingsResponse response) { + return new ListGcpUserAccessBindingsPage(context, response); + } + + @Override + public ApiFuture createPageAsync( + PageContext< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding> + context, + ApiFuture futureResponse) { + return super.createPageAsync(context, futureResponse); + } + } + + public static class ListGcpUserAccessBindingsFixedSizeCollection + extends AbstractFixedSizeCollection< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding, + ListGcpUserAccessBindingsPage, + ListGcpUserAccessBindingsFixedSizeCollection> { + + private ListGcpUserAccessBindingsFixedSizeCollection( + List pages, int collectionSize) { + super(pages, collectionSize); + } + + private static ListGcpUserAccessBindingsFixedSizeCollection createEmptyCollection() { + return new ListGcpUserAccessBindingsFixedSizeCollection(null, 0); + } + + @Override + protected ListGcpUserAccessBindingsFixedSizeCollection createCollection( + List pages, int collectionSize) { + return new ListGcpUserAccessBindingsFixedSizeCollection(pages, collectionSize); + } + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java new file mode 100644 index 000000000000..618cbbcbc136 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java @@ -0,0 +1,775 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.core.ApiFunction; +import com.google.api.core.BetaApi; +import com.google.api.gax.core.GoogleCredentialsProvider; +import com.google.api.gax.core.InstantiatingExecutorProvider; +import com.google.api.gax.grpc.InstantiatingGrpcChannelProvider; +import com.google.api.gax.httpjson.InstantiatingHttpJsonChannelProvider; +import com.google.api.gax.rpc.ApiClientHeaderProvider; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.ClientSettings; +import com.google.api.gax.rpc.OperationCallSettings; +import com.google.api.gax.rpc.PagedCallSettings; +import com.google.api.gax.rpc.StubSettings; +import com.google.api.gax.rpc.TransportChannelProvider; +import com.google.api.gax.rpc.UnaryCallSettings; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStubSettings; +import com.google.longrunning.Operation; +import com.google.protobuf.Empty; +import java.io.IOException; +import java.util.List; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * Settings class to configure an instance of {@link AccessContextManagerClient}. + * + *

The default instance has everything set to sensible defaults: + * + *

    + *
  • The default service address (accesscontextmanager.googleapis.com) and default port (443) + * are used. + *
  • Credentials are acquired automatically through Application Default Credentials. + *
  • Retries are configured for idempotent methods but not for non-idempotent methods. + *
+ * + *

The builder of this class is recursive, so contained classes are themselves builders. When + * build() is called, the tree of builders is called to create the complete settings object. + * + *

For example, to set the total timeout of getAccessPolicy to 30 seconds: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * AccessContextManagerSettings.Builder accessContextManagerSettingsBuilder =
+ *     AccessContextManagerSettings.newBuilder();
+ * accessContextManagerSettingsBuilder
+ *     .getAccessPolicySettings()
+ *     .setRetrySettings(
+ *         accessContextManagerSettingsBuilder
+ *             .getAccessPolicySettings()
+ *             .getRetrySettings()
+ *             .toBuilder()
+ *             .setTotalTimeout(Duration.ofSeconds(30))
+ *             .build());
+ * AccessContextManagerSettings accessContextManagerSettings =
+ *     accessContextManagerSettingsBuilder.build();
+ * }
+ */ +@Generated("by gapic-generator-java") +public class AccessContextManagerSettings extends ClientSettings { + + /** Returns the object with the settings used for calls to listAccessPolicies. */ + public PagedCallSettings< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + listAccessPoliciesSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).listAccessPoliciesSettings(); + } + + /** Returns the object with the settings used for calls to getAccessPolicy. */ + public UnaryCallSettings getAccessPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).getAccessPolicySettings(); + } + + /** Returns the object with the settings used for calls to createAccessPolicy. */ + public UnaryCallSettings createAccessPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).createAccessPolicySettings(); + } + + /** Returns the object with the settings used for calls to createAccessPolicy. */ + public OperationCallSettings + createAccessPolicyOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .createAccessPolicyOperationSettings(); + } + + /** Returns the object with the settings used for calls to updateAccessPolicy. */ + public UnaryCallSettings updateAccessPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).updateAccessPolicySettings(); + } + + /** Returns the object with the settings used for calls to updateAccessPolicy. */ + public OperationCallSettings< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .updateAccessPolicyOperationSettings(); + } + + /** Returns the object with the settings used for calls to deleteAccessPolicy. */ + public UnaryCallSettings deleteAccessPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).deleteAccessPolicySettings(); + } + + /** Returns the object with the settings used for calls to deleteAccessPolicy. */ + public OperationCallSettings< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .deleteAccessPolicyOperationSettings(); + } + + /** Returns the object with the settings used for calls to listAccessLevels. */ + public PagedCallSettings< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + listAccessLevelsSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).listAccessLevelsSettings(); + } + + /** Returns the object with the settings used for calls to getAccessLevel. */ + public UnaryCallSettings getAccessLevelSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).getAccessLevelSettings(); + } + + /** Returns the object with the settings used for calls to createAccessLevel. */ + public UnaryCallSettings createAccessLevelSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).createAccessLevelSettings(); + } + + /** Returns the object with the settings used for calls to createAccessLevel. */ + public OperationCallSettings< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .createAccessLevelOperationSettings(); + } + + /** Returns the object with the settings used for calls to updateAccessLevel. */ + public UnaryCallSettings updateAccessLevelSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).updateAccessLevelSettings(); + } + + /** Returns the object with the settings used for calls to updateAccessLevel. */ + public OperationCallSettings< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .updateAccessLevelOperationSettings(); + } + + /** Returns the object with the settings used for calls to deleteAccessLevel. */ + public UnaryCallSettings deleteAccessLevelSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).deleteAccessLevelSettings(); + } + + /** Returns the object with the settings used for calls to deleteAccessLevel. */ + public OperationCallSettings< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .deleteAccessLevelOperationSettings(); + } + + /** Returns the object with the settings used for calls to replaceAccessLevels. */ + public UnaryCallSettings replaceAccessLevelsSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).replaceAccessLevelsSettings(); + } + + /** Returns the object with the settings used for calls to replaceAccessLevels. */ + public OperationCallSettings< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .replaceAccessLevelsOperationSettings(); + } + + /** Returns the object with the settings used for calls to listServicePerimeters. */ + public PagedCallSettings< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + listServicePerimetersSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).listServicePerimetersSettings(); + } + + /** Returns the object with the settings used for calls to getServicePerimeter. */ + public UnaryCallSettings + getServicePerimeterSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).getServicePerimeterSettings(); + } + + /** Returns the object with the settings used for calls to createServicePerimeter. */ + public UnaryCallSettings + createServicePerimeterSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).createServicePerimeterSettings(); + } + + /** Returns the object with the settings used for calls to createServicePerimeter. */ + public OperationCallSettings< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .createServicePerimeterOperationSettings(); + } + + /** Returns the object with the settings used for calls to updateServicePerimeter. */ + public UnaryCallSettings + updateServicePerimeterSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).updateServicePerimeterSettings(); + } + + /** Returns the object with the settings used for calls to updateServicePerimeter. */ + public OperationCallSettings< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .updateServicePerimeterOperationSettings(); + } + + /** Returns the object with the settings used for calls to deleteServicePerimeter. */ + public UnaryCallSettings + deleteServicePerimeterSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).deleteServicePerimeterSettings(); + } + + /** Returns the object with the settings used for calls to deleteServicePerimeter. */ + public OperationCallSettings< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .deleteServicePerimeterOperationSettings(); + } + + /** Returns the object with the settings used for calls to replaceServicePerimeters. */ + public UnaryCallSettings + replaceServicePerimetersSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .replaceServicePerimetersSettings(); + } + + /** Returns the object with the settings used for calls to replaceServicePerimeters. */ + public OperationCallSettings< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .replaceServicePerimetersOperationSettings(); + } + + /** Returns the object with the settings used for calls to commitServicePerimeters. */ + public UnaryCallSettings + commitServicePerimetersSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).commitServicePerimetersSettings(); + } + + /** Returns the object with the settings used for calls to commitServicePerimeters. */ + public OperationCallSettings< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .commitServicePerimetersOperationSettings(); + } + + /** Returns the object with the settings used for calls to listGcpUserAccessBindings. */ + public PagedCallSettings< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .listGcpUserAccessBindingsSettings(); + } + + /** Returns the object with the settings used for calls to getGcpUserAccessBinding. */ + public UnaryCallSettings + getGcpUserAccessBindingSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).getGcpUserAccessBindingSettings(); + } + + /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ + public UnaryCallSettings + createGcpUserAccessBindingSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .createGcpUserAccessBindingSettings(); + } + + /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ + public OperationCallSettings< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .createGcpUserAccessBindingOperationSettings(); + } + + /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ + public UnaryCallSettings + updateGcpUserAccessBindingSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .updateGcpUserAccessBindingSettings(); + } + + /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ + public OperationCallSettings< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .updateGcpUserAccessBindingOperationSettings(); + } + + /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ + public UnaryCallSettings + deleteGcpUserAccessBindingSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .deleteGcpUserAccessBindingSettings(); + } + + /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ + public OperationCallSettings< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()) + .deleteGcpUserAccessBindingOperationSettings(); + } + + /** Returns the object with the settings used for calls to setIamPolicy. */ + public UnaryCallSettings setIamPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).setIamPolicySettings(); + } + + /** Returns the object with the settings used for calls to getIamPolicy. */ + public UnaryCallSettings getIamPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).getIamPolicySettings(); + } + + /** Returns the object with the settings used for calls to testIamPermissions. */ + public UnaryCallSettings + testIamPermissionsSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).testIamPermissionsSettings(); + } + + public static final AccessContextManagerSettings create(AccessContextManagerStubSettings stub) + throws IOException { + return new AccessContextManagerSettings.Builder(stub.toBuilder()).build(); + } + + /** Returns a builder for the default ExecutorProvider for this service. */ + public static InstantiatingExecutorProvider.Builder defaultExecutorProviderBuilder() { + return AccessContextManagerStubSettings.defaultExecutorProviderBuilder(); + } + + /** Returns the default service endpoint. */ + public static String getDefaultEndpoint() { + return AccessContextManagerStubSettings.getDefaultEndpoint(); + } + + /** Returns the default service scopes. */ + public static List getDefaultServiceScopes() { + return AccessContextManagerStubSettings.getDefaultServiceScopes(); + } + + /** Returns a builder for the default credentials for this service. */ + public static GoogleCredentialsProvider.Builder defaultCredentialsProviderBuilder() { + return AccessContextManagerStubSettings.defaultCredentialsProviderBuilder(); + } + + /** Returns a builder for the default gRPC ChannelProvider for this service. */ + public static InstantiatingGrpcChannelProvider.Builder defaultGrpcTransportProviderBuilder() { + return AccessContextManagerStubSettings.defaultGrpcTransportProviderBuilder(); + } + + /** Returns a builder for the default REST ChannelProvider for this service. */ + @BetaApi + public static InstantiatingHttpJsonChannelProvider.Builder + defaultHttpJsonTransportProviderBuilder() { + return AccessContextManagerStubSettings.defaultHttpJsonTransportProviderBuilder(); + } + + public static TransportChannelProvider defaultTransportChannelProvider() { + return AccessContextManagerStubSettings.defaultTransportChannelProvider(); + } + + @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") + public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuilder() { + return AccessContextManagerStubSettings.defaultApiClientHeaderProviderBuilder(); + } + + /** Returns a new gRPC builder for this class. */ + public static Builder newBuilder() { + return Builder.createDefault(); + } + + /** Returns a new REST builder for this class. */ + @BetaApi + public static Builder newHttpJsonBuilder() { + return Builder.createHttpJsonDefault(); + } + + /** Returns a new builder for this class. */ + public static Builder newBuilder(ClientContext clientContext) { + return new Builder(clientContext); + } + + /** Returns a builder containing all the values of this settings class. */ + public Builder toBuilder() { + return new Builder(this); + } + + protected AccessContextManagerSettings(Builder settingsBuilder) throws IOException { + super(settingsBuilder); + } + + /** Builder for AccessContextManagerSettings. */ + public static class Builder + extends ClientSettings.Builder { + + protected Builder() throws IOException { + this(((ClientContext) null)); + } + + protected Builder(ClientContext clientContext) { + super(AccessContextManagerStubSettings.newBuilder(clientContext)); + } + + protected Builder(AccessContextManagerSettings settings) { + super(settings.getStubSettings().toBuilder()); + } + + protected Builder(AccessContextManagerStubSettings.Builder stubSettings) { + super(stubSettings); + } + + private static Builder createDefault() { + return new Builder(AccessContextManagerStubSettings.newBuilder()); + } + + @BetaApi + private static Builder createHttpJsonDefault() { + return new Builder(AccessContextManagerStubSettings.newHttpJsonBuilder()); + } + + public AccessContextManagerStubSettings.Builder getStubSettingsBuilder() { + return ((AccessContextManagerStubSettings.Builder) getStubSettings()); + } + + /** + * Applies the given settings updater function to all of the unary API methods in this service. + * + *

Note: This method does not support applying settings to streaming methods. + */ + public Builder applyToAllUnaryMethods( + ApiFunction, Void> settingsUpdater) { + super.applyToAllUnaryMethods( + getStubSettingsBuilder().unaryMethodSettingsBuilders(), settingsUpdater); + return this; + } + + /** Returns the builder for the settings used for calls to listAccessPolicies. */ + public PagedCallSettings.Builder< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + listAccessPoliciesSettings() { + return getStubSettingsBuilder().listAccessPoliciesSettings(); + } + + /** Returns the builder for the settings used for calls to getAccessPolicy. */ + public UnaryCallSettings.Builder + getAccessPolicySettings() { + return getStubSettingsBuilder().getAccessPolicySettings(); + } + + /** Returns the builder for the settings used for calls to createAccessPolicy. */ + public UnaryCallSettings.Builder createAccessPolicySettings() { + return getStubSettingsBuilder().createAccessPolicySettings(); + } + + /** Returns the builder for the settings used for calls to createAccessPolicy. */ + public OperationCallSettings.Builder< + AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> + createAccessPolicyOperationSettings() { + return getStubSettingsBuilder().createAccessPolicyOperationSettings(); + } + + /** Returns the builder for the settings used for calls to updateAccessPolicy. */ + public UnaryCallSettings.Builder + updateAccessPolicySettings() { + return getStubSettingsBuilder().updateAccessPolicySettings(); + } + + /** Returns the builder for the settings used for calls to updateAccessPolicy. */ + public OperationCallSettings.Builder< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationSettings() { + return getStubSettingsBuilder().updateAccessPolicyOperationSettings(); + } + + /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ + public UnaryCallSettings.Builder + deleteAccessPolicySettings() { + return getStubSettingsBuilder().deleteAccessPolicySettings(); + } + + /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ + public OperationCallSettings.Builder< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationSettings() { + return getStubSettingsBuilder().deleteAccessPolicyOperationSettings(); + } + + /** Returns the builder for the settings used for calls to listAccessLevels. */ + public PagedCallSettings.Builder< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + listAccessLevelsSettings() { + return getStubSettingsBuilder().listAccessLevelsSettings(); + } + + /** Returns the builder for the settings used for calls to getAccessLevel. */ + public UnaryCallSettings.Builder getAccessLevelSettings() { + return getStubSettingsBuilder().getAccessLevelSettings(); + } + + /** Returns the builder for the settings used for calls to createAccessLevel. */ + public UnaryCallSettings.Builder + createAccessLevelSettings() { + return getStubSettingsBuilder().createAccessLevelSettings(); + } + + /** Returns the builder for the settings used for calls to createAccessLevel. */ + public OperationCallSettings.Builder< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationSettings() { + return getStubSettingsBuilder().createAccessLevelOperationSettings(); + } + + /** Returns the builder for the settings used for calls to updateAccessLevel. */ + public UnaryCallSettings.Builder + updateAccessLevelSettings() { + return getStubSettingsBuilder().updateAccessLevelSettings(); + } + + /** Returns the builder for the settings used for calls to updateAccessLevel. */ + public OperationCallSettings.Builder< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationSettings() { + return getStubSettingsBuilder().updateAccessLevelOperationSettings(); + } + + /** Returns the builder for the settings used for calls to deleteAccessLevel. */ + public UnaryCallSettings.Builder + deleteAccessLevelSettings() { + return getStubSettingsBuilder().deleteAccessLevelSettings(); + } + + /** Returns the builder for the settings used for calls to deleteAccessLevel. */ + public OperationCallSettings.Builder< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationSettings() { + return getStubSettingsBuilder().deleteAccessLevelOperationSettings(); + } + + /** Returns the builder for the settings used for calls to replaceAccessLevels. */ + public UnaryCallSettings.Builder + replaceAccessLevelsSettings() { + return getStubSettingsBuilder().replaceAccessLevelsSettings(); + } + + /** Returns the builder for the settings used for calls to replaceAccessLevels. */ + public OperationCallSettings.Builder< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationSettings() { + return getStubSettingsBuilder().replaceAccessLevelsOperationSettings(); + } + + /** Returns the builder for the settings used for calls to listServicePerimeters. */ + public PagedCallSettings.Builder< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + listServicePerimetersSettings() { + return getStubSettingsBuilder().listServicePerimetersSettings(); + } + + /** Returns the builder for the settings used for calls to getServicePerimeter. */ + public UnaryCallSettings.Builder + getServicePerimeterSettings() { + return getStubSettingsBuilder().getServicePerimeterSettings(); + } + + /** Returns the builder for the settings used for calls to createServicePerimeter. */ + public UnaryCallSettings.Builder + createServicePerimeterSettings() { + return getStubSettingsBuilder().createServicePerimeterSettings(); + } + + /** Returns the builder for the settings used for calls to createServicePerimeter. */ + public OperationCallSettings.Builder< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationSettings() { + return getStubSettingsBuilder().createServicePerimeterOperationSettings(); + } + + /** Returns the builder for the settings used for calls to updateServicePerimeter. */ + public UnaryCallSettings.Builder + updateServicePerimeterSettings() { + return getStubSettingsBuilder().updateServicePerimeterSettings(); + } + + /** Returns the builder for the settings used for calls to updateServicePerimeter. */ + public OperationCallSettings.Builder< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationSettings() { + return getStubSettingsBuilder().updateServicePerimeterOperationSettings(); + } + + /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ + public UnaryCallSettings.Builder + deleteServicePerimeterSettings() { + return getStubSettingsBuilder().deleteServicePerimeterSettings(); + } + + /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ + public OperationCallSettings.Builder< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationSettings() { + return getStubSettingsBuilder().deleteServicePerimeterOperationSettings(); + } + + /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ + public UnaryCallSettings.Builder + replaceServicePerimetersSettings() { + return getStubSettingsBuilder().replaceServicePerimetersSettings(); + } + + /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ + public OperationCallSettings.Builder< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationSettings() { + return getStubSettingsBuilder().replaceServicePerimetersOperationSettings(); + } + + /** Returns the builder for the settings used for calls to commitServicePerimeters. */ + public UnaryCallSettings.Builder + commitServicePerimetersSettings() { + return getStubSettingsBuilder().commitServicePerimetersSettings(); + } + + /** Returns the builder for the settings used for calls to commitServicePerimeters. */ + public OperationCallSettings.Builder< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationSettings() { + return getStubSettingsBuilder().commitServicePerimetersOperationSettings(); + } + + /** Returns the builder for the settings used for calls to listGcpUserAccessBindings. */ + public PagedCallSettings.Builder< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsSettings() { + return getStubSettingsBuilder().listGcpUserAccessBindingsSettings(); + } + + /** Returns the builder for the settings used for calls to getGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + getGcpUserAccessBindingSettings() { + return getStubSettingsBuilder().getGcpUserAccessBindingSettings(); + } + + /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + createGcpUserAccessBindingSettings() { + return getStubSettingsBuilder().createGcpUserAccessBindingSettings(); + } + + /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ + public OperationCallSettings.Builder< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationSettings() { + return getStubSettingsBuilder().createGcpUserAccessBindingOperationSettings(); + } + + /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + updateGcpUserAccessBindingSettings() { + return getStubSettingsBuilder().updateGcpUserAccessBindingSettings(); + } + + /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ + public OperationCallSettings.Builder< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationSettings() { + return getStubSettingsBuilder().updateGcpUserAccessBindingOperationSettings(); + } + + /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + deleteGcpUserAccessBindingSettings() { + return getStubSettingsBuilder().deleteGcpUserAccessBindingSettings(); + } + + /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ + public OperationCallSettings.Builder< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationSettings() { + return getStubSettingsBuilder().deleteGcpUserAccessBindingOperationSettings(); + } + + /** Returns the builder for the settings used for calls to setIamPolicy. */ + public UnaryCallSettings.Builder setIamPolicySettings() { + return getStubSettingsBuilder().setIamPolicySettings(); + } + + /** Returns the builder for the settings used for calls to getIamPolicy. */ + public UnaryCallSettings.Builder getIamPolicySettings() { + return getStubSettingsBuilder().getIamPolicySettings(); + } + + /** Returns the builder for the settings used for calls to testIamPermissions. */ + public UnaryCallSettings.Builder + testIamPermissionsSettings() { + return getStubSettingsBuilder().testIamPermissionsSettings(); + } + + @Override + public AccessContextManagerSettings build() throws IOException { + return new AccessContextManagerSettings(this); + } + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json new file mode 100644 index 000000000000..75666c10ba64 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json @@ -0,0 +1,96 @@ +{ + "schema": "1.0", + "comment": "This file maps proto services/RPCs to the corresponding library clients/methods", + "language": "java", + "protoPackage": "google.identity.accesscontextmanager.v1", + "libraryPackage": "com.google.identity.accesscontextmanager.v1", + "services": { + "AccessContextManager": { + "clients": { + "grpc": { + "libraryClient": "AccessContextManagerClient", + "rpcs": { + "CommitServicePerimeters": { + "methods": ["commitServicePerimetersAsync", "commitServicePerimetersOperationCallable", "commitServicePerimetersCallable"] + }, + "CreateAccessLevel": { + "methods": ["createAccessLevelAsync", "createAccessLevelAsync", "createAccessLevelAsync", "createAccessLevelOperationCallable", "createAccessLevelCallable"] + }, + "CreateAccessPolicy": { + "methods": ["createAccessPolicyAsync", "createAccessPolicyOperationCallable", "createAccessPolicyCallable"] + }, + "CreateGcpUserAccessBinding": { + "methods": ["createGcpUserAccessBindingAsync", "createGcpUserAccessBindingAsync", "createGcpUserAccessBindingAsync", "createGcpUserAccessBindingOperationCallable", "createGcpUserAccessBindingCallable"] + }, + "CreateServicePerimeter": { + "methods": ["createServicePerimeterAsync", "createServicePerimeterAsync", "createServicePerimeterAsync", "createServicePerimeterOperationCallable", "createServicePerimeterCallable"] + }, + "DeleteAccessLevel": { + "methods": ["deleteAccessLevelAsync", "deleteAccessLevelAsync", "deleteAccessLevelAsync", "deleteAccessLevelOperationCallable", "deleteAccessLevelCallable"] + }, + "DeleteAccessPolicy": { + "methods": ["deleteAccessPolicyAsync", "deleteAccessPolicyAsync", "deleteAccessPolicyAsync", "deleteAccessPolicyOperationCallable", "deleteAccessPolicyCallable"] + }, + "DeleteGcpUserAccessBinding": { + "methods": ["deleteGcpUserAccessBindingAsync", "deleteGcpUserAccessBindingAsync", "deleteGcpUserAccessBindingAsync", "deleteGcpUserAccessBindingOperationCallable", "deleteGcpUserAccessBindingCallable"] + }, + "DeleteServicePerimeter": { + "methods": ["deleteServicePerimeterAsync", "deleteServicePerimeterAsync", "deleteServicePerimeterAsync", "deleteServicePerimeterOperationCallable", "deleteServicePerimeterCallable"] + }, + "GetAccessLevel": { + "methods": ["getAccessLevel", "getAccessLevel", "getAccessLevel", "getAccessLevelCallable"] + }, + "GetAccessPolicy": { + "methods": ["getAccessPolicy", "getAccessPolicy", "getAccessPolicy", "getAccessPolicyCallable"] + }, + "GetGcpUserAccessBinding": { + "methods": ["getGcpUserAccessBinding", "getGcpUserAccessBinding", "getGcpUserAccessBinding", "getGcpUserAccessBindingCallable"] + }, + "GetIamPolicy": { + "methods": ["getIamPolicy", "getIamPolicyCallable"] + }, + "GetServicePerimeter": { + "methods": ["getServicePerimeter", "getServicePerimeter", "getServicePerimeter", "getServicePerimeterCallable"] + }, + "ListAccessLevels": { + "methods": ["listAccessLevels", "listAccessLevels", "listAccessLevels", "listAccessLevelsPagedCallable", "listAccessLevelsCallable"] + }, + "ListAccessPolicies": { + "methods": ["listAccessPolicies", "listAccessPoliciesPagedCallable", "listAccessPoliciesCallable"] + }, + "ListGcpUserAccessBindings": { + "methods": ["listGcpUserAccessBindings", "listGcpUserAccessBindings", "listGcpUserAccessBindings", "listGcpUserAccessBindingsPagedCallable", "listGcpUserAccessBindingsCallable"] + }, + "ListServicePerimeters": { + "methods": ["listServicePerimeters", "listServicePerimeters", "listServicePerimeters", "listServicePerimetersPagedCallable", "listServicePerimetersCallable"] + }, + "ReplaceAccessLevels": { + "methods": ["replaceAccessLevelsAsync", "replaceAccessLevelsOperationCallable", "replaceAccessLevelsCallable"] + }, + "ReplaceServicePerimeters": { + "methods": ["replaceServicePerimetersAsync", "replaceServicePerimetersOperationCallable", "replaceServicePerimetersCallable"] + }, + "SetIamPolicy": { + "methods": ["setIamPolicy", "setIamPolicyCallable"] + }, + "TestIamPermissions": { + "methods": ["testIamPermissions", "testIamPermissionsCallable"] + }, + "UpdateAccessLevel": { + "methods": ["updateAccessLevelAsync", "updateAccessLevelAsync", "updateAccessLevelOperationCallable", "updateAccessLevelCallable"] + }, + "UpdateAccessPolicy": { + "methods": ["updateAccessPolicyAsync", "updateAccessPolicyAsync", "updateAccessPolicyOperationCallable", "updateAccessPolicyCallable"] + }, + "UpdateGcpUserAccessBinding": { + "methods": ["updateGcpUserAccessBindingAsync", "updateGcpUserAccessBindingAsync", "updateGcpUserAccessBindingOperationCallable", "updateGcpUserAccessBindingCallable"] + }, + "UpdateServicePerimeter": { + "methods": ["updateServicePerimeterAsync", "updateServicePerimeterAsync", "updateServicePerimeterOperationCallable", "updateServicePerimeterCallable"] + } + } + } + } + } + } +} \ No newline at end of file diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java new file mode 100644 index 000000000000..a7b9b2919edb --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java @@ -0,0 +1,51 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/** + * A client to Access Context Manager API + * + *

The interfaces provided are listed below, along with usage samples. + * + *

======================= AccessContextManagerClient ======================= + * + *

Service Description: API for setting [access levels] + * [google.identity.accesscontextmanager.v1.AccessLevel] and [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud projects. Each + * organization has one [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] that + * contains the [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is applicable to all resources in the + * organization. AccessPolicies + * + *

Sample for AccessContextManagerClient: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * try (AccessContextManagerClient accessContextManagerClient =
+ *     AccessContextManagerClient.create()) {
+ *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
+ *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
+ * }
+ * }
+ */ +@Generated("by gapic-generator-java") +package com.google.identity.accesscontextmanager.v1; + +import javax.annotation.Generated; diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java new file mode 100644 index 000000000000..454837097c49 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java @@ -0,0 +1,343 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1.stub; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.gax.core.BackgroundResource; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; +import com.google.identity.accesscontextmanager.v1.AccessLevel; +import com.google.identity.accesscontextmanager.v1.AccessPolicy; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; +import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ServicePerimeter; +import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; +import com.google.longrunning.Operation; +import com.google.longrunning.stub.OperationsStub; +import com.google.protobuf.Empty; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * Base stub class for the AccessContextManager service API. + * + *

This class is for advanced usage and reflects the underlying API directly. + */ +@Generated("by gapic-generator-java") +public abstract class AccessContextManagerStub implements BackgroundResource { + + public OperationsStub getOperationsStub() { + return null; + } + + public com.google.api.gax.httpjson.longrunning.stub.OperationsStub getHttpJsonOperationsStub() { + return null; + } + + public UnaryCallable + listAccessPoliciesPagedCallable() { + throw new UnsupportedOperationException("Not implemented: listAccessPoliciesPagedCallable()"); + } + + public UnaryCallable + listAccessPoliciesCallable() { + throw new UnsupportedOperationException("Not implemented: listAccessPoliciesCallable()"); + } + + public UnaryCallable getAccessPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: getAccessPolicyCallable()"); + } + + public OperationCallable + createAccessPolicyOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: createAccessPolicyOperationCallable()"); + } + + public UnaryCallable createAccessPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: createAccessPolicyCallable()"); + } + + public OperationCallable< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: updateAccessPolicyOperationCallable()"); + } + + public UnaryCallable updateAccessPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: updateAccessPolicyCallable()"); + } + + public OperationCallable + deleteAccessPolicyOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: deleteAccessPolicyOperationCallable()"); + } + + public UnaryCallable deleteAccessPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: deleteAccessPolicyCallable()"); + } + + public UnaryCallable + listAccessLevelsPagedCallable() { + throw new UnsupportedOperationException("Not implemented: listAccessLevelsPagedCallable()"); + } + + public UnaryCallable + listAccessLevelsCallable() { + throw new UnsupportedOperationException("Not implemented: listAccessLevelsCallable()"); + } + + public UnaryCallable getAccessLevelCallable() { + throw new UnsupportedOperationException("Not implemented: getAccessLevelCallable()"); + } + + public OperationCallable< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: createAccessLevelOperationCallable()"); + } + + public UnaryCallable createAccessLevelCallable() { + throw new UnsupportedOperationException("Not implemented: createAccessLevelCallable()"); + } + + public OperationCallable< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: updateAccessLevelOperationCallable()"); + } + + public UnaryCallable updateAccessLevelCallable() { + throw new UnsupportedOperationException("Not implemented: updateAccessLevelCallable()"); + } + + public OperationCallable + deleteAccessLevelOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: deleteAccessLevelOperationCallable()"); + } + + public UnaryCallable deleteAccessLevelCallable() { + throw new UnsupportedOperationException("Not implemented: deleteAccessLevelCallable()"); + } + + public OperationCallable< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: replaceAccessLevelsOperationCallable()"); + } + + public UnaryCallable replaceAccessLevelsCallable() { + throw new UnsupportedOperationException("Not implemented: replaceAccessLevelsCallable()"); + } + + public UnaryCallable + listServicePerimetersPagedCallable() { + throw new UnsupportedOperationException( + "Not implemented: listServicePerimetersPagedCallable()"); + } + + public UnaryCallable + listServicePerimetersCallable() { + throw new UnsupportedOperationException("Not implemented: listServicePerimetersCallable()"); + } + + public UnaryCallable getServicePerimeterCallable() { + throw new UnsupportedOperationException("Not implemented: getServicePerimeterCallable()"); + } + + public OperationCallable< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: createServicePerimeterOperationCallable()"); + } + + public UnaryCallable createServicePerimeterCallable() { + throw new UnsupportedOperationException("Not implemented: createServicePerimeterCallable()"); + } + + public OperationCallable< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: updateServicePerimeterOperationCallable()"); + } + + public UnaryCallable updateServicePerimeterCallable() { + throw new UnsupportedOperationException("Not implemented: updateServicePerimeterCallable()"); + } + + public OperationCallable< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: deleteServicePerimeterOperationCallable()"); + } + + public UnaryCallable deleteServicePerimeterCallable() { + throw new UnsupportedOperationException("Not implemented: deleteServicePerimeterCallable()"); + } + + public OperationCallable< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: replaceServicePerimetersOperationCallable()"); + } + + public UnaryCallable + replaceServicePerimetersCallable() { + throw new UnsupportedOperationException("Not implemented: replaceServicePerimetersCallable()"); + } + + public OperationCallable< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: commitServicePerimetersOperationCallable()"); + } + + public UnaryCallable + commitServicePerimetersCallable() { + throw new UnsupportedOperationException("Not implemented: commitServicePerimetersCallable()"); + } + + public UnaryCallable + listGcpUserAccessBindingsPagedCallable() { + throw new UnsupportedOperationException( + "Not implemented: listGcpUserAccessBindingsPagedCallable()"); + } + + public UnaryCallable + listGcpUserAccessBindingsCallable() { + throw new UnsupportedOperationException("Not implemented: listGcpUserAccessBindingsCallable()"); + } + + public UnaryCallable + getGcpUserAccessBindingCallable() { + throw new UnsupportedOperationException("Not implemented: getGcpUserAccessBindingCallable()"); + } + + public OperationCallable< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: createGcpUserAccessBindingOperationCallable()"); + } + + public UnaryCallable + createGcpUserAccessBindingCallable() { + throw new UnsupportedOperationException( + "Not implemented: createGcpUserAccessBindingCallable()"); + } + + public OperationCallable< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: updateGcpUserAccessBindingOperationCallable()"); + } + + public UnaryCallable + updateGcpUserAccessBindingCallable() { + throw new UnsupportedOperationException( + "Not implemented: updateGcpUserAccessBindingCallable()"); + } + + public OperationCallable< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationCallable() { + throw new UnsupportedOperationException( + "Not implemented: deleteGcpUserAccessBindingOperationCallable()"); + } + + public UnaryCallable + deleteGcpUserAccessBindingCallable() { + throw new UnsupportedOperationException( + "Not implemented: deleteGcpUserAccessBindingCallable()"); + } + + public UnaryCallable setIamPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: setIamPolicyCallable()"); + } + + public UnaryCallable getIamPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: getIamPolicyCallable()"); + } + + public UnaryCallable + testIamPermissionsCallable() { + throw new UnsupportedOperationException("Not implemented: testIamPermissionsCallable()"); + } + + @Override + public abstract void close(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java new file mode 100644 index 000000000000..df5c65278a1d --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java @@ -0,0 +1,2127 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1.stub; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.core.ApiFunction; +import com.google.api.core.ApiFuture; +import com.google.api.core.BetaApi; +import com.google.api.gax.core.GaxProperties; +import com.google.api.gax.core.GoogleCredentialsProvider; +import com.google.api.gax.core.InstantiatingExecutorProvider; +import com.google.api.gax.grpc.GaxGrpcProperties; +import com.google.api.gax.grpc.GrpcTransportChannel; +import com.google.api.gax.grpc.InstantiatingGrpcChannelProvider; +import com.google.api.gax.grpc.ProtoOperationTransformers; +import com.google.api.gax.httpjson.GaxHttpJsonProperties; +import com.google.api.gax.httpjson.HttpJsonTransportChannel; +import com.google.api.gax.httpjson.InstantiatingHttpJsonChannelProvider; +import com.google.api.gax.longrunning.OperationSnapshot; +import com.google.api.gax.longrunning.OperationTimedPollAlgorithm; +import com.google.api.gax.retrying.RetrySettings; +import com.google.api.gax.rpc.ApiCallContext; +import com.google.api.gax.rpc.ApiClientHeaderProvider; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.OperationCallSettings; +import com.google.api.gax.rpc.PageContext; +import com.google.api.gax.rpc.PagedCallSettings; +import com.google.api.gax.rpc.PagedListDescriptor; +import com.google.api.gax.rpc.PagedListResponseFactory; +import com.google.api.gax.rpc.StatusCode; +import com.google.api.gax.rpc.StubSettings; +import com.google.api.gax.rpc.TransportChannelProvider; +import com.google.api.gax.rpc.UnaryCallSettings; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.common.collect.ImmutableList; +import com.google.common.collect.ImmutableMap; +import com.google.common.collect.ImmutableSet; +import com.google.common.collect.Lists; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; +import com.google.identity.accesscontextmanager.v1.AccessLevel; +import com.google.identity.accesscontextmanager.v1.AccessPolicy; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; +import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ServicePerimeter; +import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; +import com.google.longrunning.Operation; +import com.google.protobuf.Empty; +import java.io.IOException; +import java.util.List; +import javax.annotation.Generated; +import org.threeten.bp.Duration; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * Settings class to configure an instance of {@link AccessContextManagerStub}. + * + *

The default instance has everything set to sensible defaults: + * + *

    + *
  • The default service address (accesscontextmanager.googleapis.com) and default port (443) + * are used. + *
  • Credentials are acquired automatically through Application Default Credentials. + *
  • Retries are configured for idempotent methods but not for non-idempotent methods. + *
+ * + *

The builder of this class is recursive, so contained classes are themselves builders. When + * build() is called, the tree of builders is called to create the complete settings object. + * + *

For example, to set the total timeout of getAccessPolicy to 30 seconds: + * + *

{@code
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+ * AccessContextManagerStubSettings.Builder accessContextManagerSettingsBuilder =
+ *     AccessContextManagerStubSettings.newBuilder();
+ * accessContextManagerSettingsBuilder
+ *     .getAccessPolicySettings()
+ *     .setRetrySettings(
+ *         accessContextManagerSettingsBuilder
+ *             .getAccessPolicySettings()
+ *             .getRetrySettings()
+ *             .toBuilder()
+ *             .setTotalTimeout(Duration.ofSeconds(30))
+ *             .build());
+ * AccessContextManagerStubSettings accessContextManagerSettings =
+ *     accessContextManagerSettingsBuilder.build();
+ * }
+ */ +@Generated("by gapic-generator-java") +public class AccessContextManagerStubSettings + extends StubSettings { + /** The default scopes of the service. */ + private static final ImmutableList DEFAULT_SERVICE_SCOPES = + ImmutableList.builder().add("https://www.googleapis.com/auth/cloud-platform").build(); + + private final PagedCallSettings< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + listAccessPoliciesSettings; + private final UnaryCallSettings getAccessPolicySettings; + private final UnaryCallSettings createAccessPolicySettings; + private final OperationCallSettings< + AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> + createAccessPolicyOperationSettings; + private final UnaryCallSettings updateAccessPolicySettings; + private final OperationCallSettings< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationSettings; + private final UnaryCallSettings deleteAccessPolicySettings; + private final OperationCallSettings< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationSettings; + private final PagedCallSettings< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + listAccessLevelsSettings; + private final UnaryCallSettings getAccessLevelSettings; + private final UnaryCallSettings createAccessLevelSettings; + private final OperationCallSettings< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationSettings; + private final UnaryCallSettings updateAccessLevelSettings; + private final OperationCallSettings< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationSettings; + private final UnaryCallSettings deleteAccessLevelSettings; + private final OperationCallSettings< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationSettings; + private final UnaryCallSettings + replaceAccessLevelsSettings; + private final OperationCallSettings< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationSettings; + private final PagedCallSettings< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + listServicePerimetersSettings; + private final UnaryCallSettings + getServicePerimeterSettings; + private final UnaryCallSettings + createServicePerimeterSettings; + private final OperationCallSettings< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationSettings; + private final UnaryCallSettings + updateServicePerimeterSettings; + private final OperationCallSettings< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationSettings; + private final UnaryCallSettings + deleteServicePerimeterSettings; + private final OperationCallSettings< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationSettings; + private final UnaryCallSettings + replaceServicePerimetersSettings; + private final OperationCallSettings< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationSettings; + private final UnaryCallSettings + commitServicePerimetersSettings; + private final OperationCallSettings< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationSettings; + private final PagedCallSettings< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsSettings; + private final UnaryCallSettings + getGcpUserAccessBindingSettings; + private final UnaryCallSettings + createGcpUserAccessBindingSettings; + private final OperationCallSettings< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings + updateGcpUserAccessBindingSettings; + private final OperationCallSettings< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings + deleteGcpUserAccessBindingSettings; + private final OperationCallSettings< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings setIamPolicySettings; + private final UnaryCallSettings getIamPolicySettings; + private final UnaryCallSettings + testIamPermissionsSettings; + + private static final PagedListDescriptor< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, AccessPolicy> + LIST_ACCESS_POLICIES_PAGE_STR_DESC = + new PagedListDescriptor< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, AccessPolicy>() { + @Override + public String emptyToken() { + return ""; + } + + @Override + public ListAccessPoliciesRequest injectToken( + ListAccessPoliciesRequest payload, String token) { + return ListAccessPoliciesRequest.newBuilder(payload).setPageToken(token).build(); + } + + @Override + public ListAccessPoliciesRequest injectPageSize( + ListAccessPoliciesRequest payload, int pageSize) { + return ListAccessPoliciesRequest.newBuilder(payload).setPageSize(pageSize).build(); + } + + @Override + public Integer extractPageSize(ListAccessPoliciesRequest payload) { + return payload.getPageSize(); + } + + @Override + public String extractNextToken(ListAccessPoliciesResponse payload) { + return payload.getNextPageToken(); + } + + @Override + public Iterable extractResources(ListAccessPoliciesResponse payload) { + return payload.getAccessPoliciesList() == null + ? ImmutableList.of() + : payload.getAccessPoliciesList(); + } + }; + + private static final PagedListDescriptor< + ListAccessLevelsRequest, ListAccessLevelsResponse, AccessLevel> + LIST_ACCESS_LEVELS_PAGE_STR_DESC = + new PagedListDescriptor< + ListAccessLevelsRequest, ListAccessLevelsResponse, AccessLevel>() { + @Override + public String emptyToken() { + return ""; + } + + @Override + public ListAccessLevelsRequest injectToken( + ListAccessLevelsRequest payload, String token) { + return ListAccessLevelsRequest.newBuilder(payload).setPageToken(token).build(); + } + + @Override + public ListAccessLevelsRequest injectPageSize( + ListAccessLevelsRequest payload, int pageSize) { + return ListAccessLevelsRequest.newBuilder(payload).setPageSize(pageSize).build(); + } + + @Override + public Integer extractPageSize(ListAccessLevelsRequest payload) { + return payload.getPageSize(); + } + + @Override + public String extractNextToken(ListAccessLevelsResponse payload) { + return payload.getNextPageToken(); + } + + @Override + public Iterable extractResources(ListAccessLevelsResponse payload) { + return payload.getAccessLevelsList() == null + ? ImmutableList.of() + : payload.getAccessLevelsList(); + } + }; + + private static final PagedListDescriptor< + ListServicePerimetersRequest, ListServicePerimetersResponse, ServicePerimeter> + LIST_SERVICE_PERIMETERS_PAGE_STR_DESC = + new PagedListDescriptor< + ListServicePerimetersRequest, ListServicePerimetersResponse, ServicePerimeter>() { + @Override + public String emptyToken() { + return ""; + } + + @Override + public ListServicePerimetersRequest injectToken( + ListServicePerimetersRequest payload, String token) { + return ListServicePerimetersRequest.newBuilder(payload).setPageToken(token).build(); + } + + @Override + public ListServicePerimetersRequest injectPageSize( + ListServicePerimetersRequest payload, int pageSize) { + return ListServicePerimetersRequest.newBuilder(payload).setPageSize(pageSize).build(); + } + + @Override + public Integer extractPageSize(ListServicePerimetersRequest payload) { + return payload.getPageSize(); + } + + @Override + public String extractNextToken(ListServicePerimetersResponse payload) { + return payload.getNextPageToken(); + } + + @Override + public Iterable extractResources( + ListServicePerimetersResponse payload) { + return payload.getServicePerimetersList() == null + ? ImmutableList.of() + : payload.getServicePerimetersList(); + } + }; + + private static final PagedListDescriptor< + ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsResponse, GcpUserAccessBinding> + LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_DESC = + new PagedListDescriptor< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding>() { + @Override + public String emptyToken() { + return ""; + } + + @Override + public ListGcpUserAccessBindingsRequest injectToken( + ListGcpUserAccessBindingsRequest payload, String token) { + return ListGcpUserAccessBindingsRequest.newBuilder(payload) + .setPageToken(token) + .build(); + } + + @Override + public ListGcpUserAccessBindingsRequest injectPageSize( + ListGcpUserAccessBindingsRequest payload, int pageSize) { + return ListGcpUserAccessBindingsRequest.newBuilder(payload) + .setPageSize(pageSize) + .build(); + } + + @Override + public Integer extractPageSize(ListGcpUserAccessBindingsRequest payload) { + return payload.getPageSize(); + } + + @Override + public String extractNextToken(ListGcpUserAccessBindingsResponse payload) { + return payload.getNextPageToken(); + } + + @Override + public Iterable extractResources( + ListGcpUserAccessBindingsResponse payload) { + return payload.getGcpUserAccessBindingsList() == null + ? ImmutableList.of() + : payload.getGcpUserAccessBindingsList(); + } + }; + + private static final PagedListResponseFactory< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + LIST_ACCESS_POLICIES_PAGE_STR_FACT = + new PagedListResponseFactory< + ListAccessPoliciesRequest, + ListAccessPoliciesResponse, + ListAccessPoliciesPagedResponse>() { + @Override + public ApiFuture getFuturePagedResponse( + UnaryCallable callable, + ListAccessPoliciesRequest request, + ApiCallContext context, + ApiFuture futureResponse) { + PageContext + pageContext = + PageContext.create( + callable, LIST_ACCESS_POLICIES_PAGE_STR_DESC, request, context); + return ListAccessPoliciesPagedResponse.createAsync(pageContext, futureResponse); + } + }; + + private static final PagedListResponseFactory< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + LIST_ACCESS_LEVELS_PAGE_STR_FACT = + new PagedListResponseFactory< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse>() { + @Override + public ApiFuture getFuturePagedResponse( + UnaryCallable callable, + ListAccessLevelsRequest request, + ApiCallContext context, + ApiFuture futureResponse) { + PageContext + pageContext = + PageContext.create( + callable, LIST_ACCESS_LEVELS_PAGE_STR_DESC, request, context); + return ListAccessLevelsPagedResponse.createAsync(pageContext, futureResponse); + } + }; + + private static final PagedListResponseFactory< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + LIST_SERVICE_PERIMETERS_PAGE_STR_FACT = + new PagedListResponseFactory< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse>() { + @Override + public ApiFuture getFuturePagedResponse( + UnaryCallable callable, + ListServicePerimetersRequest request, + ApiCallContext context, + ApiFuture futureResponse) { + PageContext< + ListServicePerimetersRequest, ListServicePerimetersResponse, ServicePerimeter> + pageContext = + PageContext.create( + callable, LIST_SERVICE_PERIMETERS_PAGE_STR_DESC, request, context); + return ListServicePerimetersPagedResponse.createAsync(pageContext, futureResponse); + } + }; + + private static final PagedListResponseFactory< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_FACT = + new PagedListResponseFactory< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse>() { + @Override + public ApiFuture getFuturePagedResponse( + UnaryCallable + callable, + ListGcpUserAccessBindingsRequest request, + ApiCallContext context, + ApiFuture futureResponse) { + PageContext< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + GcpUserAccessBinding> + pageContext = + PageContext.create( + callable, LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_DESC, request, context); + return ListGcpUserAccessBindingsPagedResponse.createAsync( + pageContext, futureResponse); + } + }; + + /** Returns the object with the settings used for calls to listAccessPolicies. */ + public PagedCallSettings< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + listAccessPoliciesSettings() { + return listAccessPoliciesSettings; + } + + /** Returns the object with the settings used for calls to getAccessPolicy. */ + public UnaryCallSettings getAccessPolicySettings() { + return getAccessPolicySettings; + } + + /** Returns the object with the settings used for calls to createAccessPolicy. */ + public UnaryCallSettings createAccessPolicySettings() { + return createAccessPolicySettings; + } + + /** Returns the object with the settings used for calls to createAccessPolicy. */ + public OperationCallSettings + createAccessPolicyOperationSettings() { + return createAccessPolicyOperationSettings; + } + + /** Returns the object with the settings used for calls to updateAccessPolicy. */ + public UnaryCallSettings updateAccessPolicySettings() { + return updateAccessPolicySettings; + } + + /** Returns the object with the settings used for calls to updateAccessPolicy. */ + public OperationCallSettings< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationSettings() { + return updateAccessPolicyOperationSettings; + } + + /** Returns the object with the settings used for calls to deleteAccessPolicy. */ + public UnaryCallSettings deleteAccessPolicySettings() { + return deleteAccessPolicySettings; + } + + /** Returns the object with the settings used for calls to deleteAccessPolicy. */ + public OperationCallSettings< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationSettings() { + return deleteAccessPolicyOperationSettings; + } + + /** Returns the object with the settings used for calls to listAccessLevels. */ + public PagedCallSettings< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + listAccessLevelsSettings() { + return listAccessLevelsSettings; + } + + /** Returns the object with the settings used for calls to getAccessLevel. */ + public UnaryCallSettings getAccessLevelSettings() { + return getAccessLevelSettings; + } + + /** Returns the object with the settings used for calls to createAccessLevel. */ + public UnaryCallSettings createAccessLevelSettings() { + return createAccessLevelSettings; + } + + /** Returns the object with the settings used for calls to createAccessLevel. */ + public OperationCallSettings< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationSettings() { + return createAccessLevelOperationSettings; + } + + /** Returns the object with the settings used for calls to updateAccessLevel. */ + public UnaryCallSettings updateAccessLevelSettings() { + return updateAccessLevelSettings; + } + + /** Returns the object with the settings used for calls to updateAccessLevel. */ + public OperationCallSettings< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationSettings() { + return updateAccessLevelOperationSettings; + } + + /** Returns the object with the settings used for calls to deleteAccessLevel. */ + public UnaryCallSettings deleteAccessLevelSettings() { + return deleteAccessLevelSettings; + } + + /** Returns the object with the settings used for calls to deleteAccessLevel. */ + public OperationCallSettings< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationSettings() { + return deleteAccessLevelOperationSettings; + } + + /** Returns the object with the settings used for calls to replaceAccessLevels. */ + public UnaryCallSettings replaceAccessLevelsSettings() { + return replaceAccessLevelsSettings; + } + + /** Returns the object with the settings used for calls to replaceAccessLevels. */ + public OperationCallSettings< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationSettings() { + return replaceAccessLevelsOperationSettings; + } + + /** Returns the object with the settings used for calls to listServicePerimeters. */ + public PagedCallSettings< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + listServicePerimetersSettings() { + return listServicePerimetersSettings; + } + + /** Returns the object with the settings used for calls to getServicePerimeter. */ + public UnaryCallSettings + getServicePerimeterSettings() { + return getServicePerimeterSettings; + } + + /** Returns the object with the settings used for calls to createServicePerimeter. */ + public UnaryCallSettings + createServicePerimeterSettings() { + return createServicePerimeterSettings; + } + + /** Returns the object with the settings used for calls to createServicePerimeter. */ + public OperationCallSettings< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationSettings() { + return createServicePerimeterOperationSettings; + } + + /** Returns the object with the settings used for calls to updateServicePerimeter. */ + public UnaryCallSettings + updateServicePerimeterSettings() { + return updateServicePerimeterSettings; + } + + /** Returns the object with the settings used for calls to updateServicePerimeter. */ + public OperationCallSettings< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationSettings() { + return updateServicePerimeterOperationSettings; + } + + /** Returns the object with the settings used for calls to deleteServicePerimeter. */ + public UnaryCallSettings + deleteServicePerimeterSettings() { + return deleteServicePerimeterSettings; + } + + /** Returns the object with the settings used for calls to deleteServicePerimeter. */ + public OperationCallSettings< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationSettings() { + return deleteServicePerimeterOperationSettings; + } + + /** Returns the object with the settings used for calls to replaceServicePerimeters. */ + public UnaryCallSettings + replaceServicePerimetersSettings() { + return replaceServicePerimetersSettings; + } + + /** Returns the object with the settings used for calls to replaceServicePerimeters. */ + public OperationCallSettings< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationSettings() { + return replaceServicePerimetersOperationSettings; + } + + /** Returns the object with the settings used for calls to commitServicePerimeters. */ + public UnaryCallSettings + commitServicePerimetersSettings() { + return commitServicePerimetersSettings; + } + + /** Returns the object with the settings used for calls to commitServicePerimeters. */ + public OperationCallSettings< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationSettings() { + return commitServicePerimetersOperationSettings; + } + + /** Returns the object with the settings used for calls to listGcpUserAccessBindings. */ + public PagedCallSettings< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsSettings() { + return listGcpUserAccessBindingsSettings; + } + + /** Returns the object with the settings used for calls to getGcpUserAccessBinding. */ + public UnaryCallSettings + getGcpUserAccessBindingSettings() { + return getGcpUserAccessBindingSettings; + } + + /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ + public UnaryCallSettings + createGcpUserAccessBindingSettings() { + return createGcpUserAccessBindingSettings; + } + + /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ + public OperationCallSettings< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationSettings() { + return createGcpUserAccessBindingOperationSettings; + } + + /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ + public UnaryCallSettings + updateGcpUserAccessBindingSettings() { + return updateGcpUserAccessBindingSettings; + } + + /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ + public OperationCallSettings< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationSettings() { + return updateGcpUserAccessBindingOperationSettings; + } + + /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ + public UnaryCallSettings + deleteGcpUserAccessBindingSettings() { + return deleteGcpUserAccessBindingSettings; + } + + /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ + public OperationCallSettings< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationSettings() { + return deleteGcpUserAccessBindingOperationSettings; + } + + /** Returns the object with the settings used for calls to setIamPolicy. */ + public UnaryCallSettings setIamPolicySettings() { + return setIamPolicySettings; + } + + /** Returns the object with the settings used for calls to getIamPolicy. */ + public UnaryCallSettings getIamPolicySettings() { + return getIamPolicySettings; + } + + /** Returns the object with the settings used for calls to testIamPermissions. */ + public UnaryCallSettings + testIamPermissionsSettings() { + return testIamPermissionsSettings; + } + + public AccessContextManagerStub createStub() throws IOException { + if (getTransportChannelProvider() + .getTransportName() + .equals(GrpcTransportChannel.getGrpcTransportName())) { + return GrpcAccessContextManagerStub.create(this); + } + if (getTransportChannelProvider() + .getTransportName() + .equals(HttpJsonTransportChannel.getHttpJsonTransportName())) { + return HttpJsonAccessContextManagerStub.create(this); + } + throw new UnsupportedOperationException( + String.format( + "Transport not supported: %s", getTransportChannelProvider().getTransportName())); + } + + /** Returns a builder for the default ExecutorProvider for this service. */ + public static InstantiatingExecutorProvider.Builder defaultExecutorProviderBuilder() { + return InstantiatingExecutorProvider.newBuilder(); + } + + /** Returns the default service endpoint. */ + public static String getDefaultEndpoint() { + return "accesscontextmanager.googleapis.com:443"; + } + + /** Returns the default mTLS service endpoint. */ + public static String getDefaultMtlsEndpoint() { + return "accesscontextmanager.mtls.googleapis.com:443"; + } + + /** Returns the default service scopes. */ + public static List getDefaultServiceScopes() { + return DEFAULT_SERVICE_SCOPES; + } + + /** Returns a builder for the default credentials for this service. */ + public static GoogleCredentialsProvider.Builder defaultCredentialsProviderBuilder() { + return GoogleCredentialsProvider.newBuilder() + .setScopesToApply(DEFAULT_SERVICE_SCOPES) + .setUseJwtAccessWithScope(true); + } + + /** Returns a builder for the default gRPC ChannelProvider for this service. */ + public static InstantiatingGrpcChannelProvider.Builder defaultGrpcTransportProviderBuilder() { + return InstantiatingGrpcChannelProvider.newBuilder() + .setMaxInboundMessageSize(Integer.MAX_VALUE); + } + + /** Returns a builder for the default REST ChannelProvider for this service. */ + @BetaApi + public static InstantiatingHttpJsonChannelProvider.Builder + defaultHttpJsonTransportProviderBuilder() { + return InstantiatingHttpJsonChannelProvider.newBuilder(); + } + + public static TransportChannelProvider defaultTransportChannelProvider() { + return defaultGrpcTransportProviderBuilder().build(); + } + + @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") + public static ApiClientHeaderProvider.Builder defaultGrpcApiClientHeaderProviderBuilder() { + return ApiClientHeaderProvider.newBuilder() + .setGeneratedLibToken( + "gapic", GaxProperties.getLibraryVersion(AccessContextManagerStubSettings.class)) + .setTransportToken( + GaxGrpcProperties.getGrpcTokenName(), GaxGrpcProperties.getGrpcVersion()); + } + + @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") + public static ApiClientHeaderProvider.Builder defaultHttpJsonApiClientHeaderProviderBuilder() { + return ApiClientHeaderProvider.newBuilder() + .setGeneratedLibToken( + "gapic", GaxProperties.getLibraryVersion(AccessContextManagerStubSettings.class)) + .setTransportToken( + GaxHttpJsonProperties.getHttpJsonTokenName(), + GaxHttpJsonProperties.getHttpJsonVersion()); + } + + public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuilder() { + return AccessContextManagerStubSettings.defaultGrpcApiClientHeaderProviderBuilder(); + } + + /** Returns a new gRPC builder for this class. */ + public static Builder newBuilder() { + return Builder.createDefault(); + } + + /** Returns a new REST builder for this class. */ + public static Builder newHttpJsonBuilder() { + return Builder.createHttpJsonDefault(); + } + + /** Returns a new builder for this class. */ + public static Builder newBuilder(ClientContext clientContext) { + return new Builder(clientContext); + } + + /** Returns a builder containing all the values of this settings class. */ + public Builder toBuilder() { + return new Builder(this); + } + + protected AccessContextManagerStubSettings(Builder settingsBuilder) throws IOException { + super(settingsBuilder); + + listAccessPoliciesSettings = settingsBuilder.listAccessPoliciesSettings().build(); + getAccessPolicySettings = settingsBuilder.getAccessPolicySettings().build(); + createAccessPolicySettings = settingsBuilder.createAccessPolicySettings().build(); + createAccessPolicyOperationSettings = + settingsBuilder.createAccessPolicyOperationSettings().build(); + updateAccessPolicySettings = settingsBuilder.updateAccessPolicySettings().build(); + updateAccessPolicyOperationSettings = + settingsBuilder.updateAccessPolicyOperationSettings().build(); + deleteAccessPolicySettings = settingsBuilder.deleteAccessPolicySettings().build(); + deleteAccessPolicyOperationSettings = + settingsBuilder.deleteAccessPolicyOperationSettings().build(); + listAccessLevelsSettings = settingsBuilder.listAccessLevelsSettings().build(); + getAccessLevelSettings = settingsBuilder.getAccessLevelSettings().build(); + createAccessLevelSettings = settingsBuilder.createAccessLevelSettings().build(); + createAccessLevelOperationSettings = + settingsBuilder.createAccessLevelOperationSettings().build(); + updateAccessLevelSettings = settingsBuilder.updateAccessLevelSettings().build(); + updateAccessLevelOperationSettings = + settingsBuilder.updateAccessLevelOperationSettings().build(); + deleteAccessLevelSettings = settingsBuilder.deleteAccessLevelSettings().build(); + deleteAccessLevelOperationSettings = + settingsBuilder.deleteAccessLevelOperationSettings().build(); + replaceAccessLevelsSettings = settingsBuilder.replaceAccessLevelsSettings().build(); + replaceAccessLevelsOperationSettings = + settingsBuilder.replaceAccessLevelsOperationSettings().build(); + listServicePerimetersSettings = settingsBuilder.listServicePerimetersSettings().build(); + getServicePerimeterSettings = settingsBuilder.getServicePerimeterSettings().build(); + createServicePerimeterSettings = settingsBuilder.createServicePerimeterSettings().build(); + createServicePerimeterOperationSettings = + settingsBuilder.createServicePerimeterOperationSettings().build(); + updateServicePerimeterSettings = settingsBuilder.updateServicePerimeterSettings().build(); + updateServicePerimeterOperationSettings = + settingsBuilder.updateServicePerimeterOperationSettings().build(); + deleteServicePerimeterSettings = settingsBuilder.deleteServicePerimeterSettings().build(); + deleteServicePerimeterOperationSettings = + settingsBuilder.deleteServicePerimeterOperationSettings().build(); + replaceServicePerimetersSettings = settingsBuilder.replaceServicePerimetersSettings().build(); + replaceServicePerimetersOperationSettings = + settingsBuilder.replaceServicePerimetersOperationSettings().build(); + commitServicePerimetersSettings = settingsBuilder.commitServicePerimetersSettings().build(); + commitServicePerimetersOperationSettings = + settingsBuilder.commitServicePerimetersOperationSettings().build(); + listGcpUserAccessBindingsSettings = settingsBuilder.listGcpUserAccessBindingsSettings().build(); + getGcpUserAccessBindingSettings = settingsBuilder.getGcpUserAccessBindingSettings().build(); + createGcpUserAccessBindingSettings = + settingsBuilder.createGcpUserAccessBindingSettings().build(); + createGcpUserAccessBindingOperationSettings = + settingsBuilder.createGcpUserAccessBindingOperationSettings().build(); + updateGcpUserAccessBindingSettings = + settingsBuilder.updateGcpUserAccessBindingSettings().build(); + updateGcpUserAccessBindingOperationSettings = + settingsBuilder.updateGcpUserAccessBindingOperationSettings().build(); + deleteGcpUserAccessBindingSettings = + settingsBuilder.deleteGcpUserAccessBindingSettings().build(); + deleteGcpUserAccessBindingOperationSettings = + settingsBuilder.deleteGcpUserAccessBindingOperationSettings().build(); + setIamPolicySettings = settingsBuilder.setIamPolicySettings().build(); + getIamPolicySettings = settingsBuilder.getIamPolicySettings().build(); + testIamPermissionsSettings = settingsBuilder.testIamPermissionsSettings().build(); + } + + /** Builder for AccessContextManagerStubSettings. */ + public static class Builder + extends StubSettings.Builder { + private final ImmutableList> unaryMethodSettingsBuilders; + private final PagedCallSettings.Builder< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + listAccessPoliciesSettings; + private final UnaryCallSettings.Builder + getAccessPolicySettings; + private final UnaryCallSettings.Builder createAccessPolicySettings; + private final OperationCallSettings.Builder< + AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> + createAccessPolicyOperationSettings; + private final UnaryCallSettings.Builder + updateAccessPolicySettings; + private final OperationCallSettings.Builder< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationSettings; + private final UnaryCallSettings.Builder + deleteAccessPolicySettings; + private final OperationCallSettings.Builder< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationSettings; + private final PagedCallSettings.Builder< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + listAccessLevelsSettings; + private final UnaryCallSettings.Builder + getAccessLevelSettings; + private final UnaryCallSettings.Builder + createAccessLevelSettings; + private final OperationCallSettings.Builder< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationSettings; + private final UnaryCallSettings.Builder + updateAccessLevelSettings; + private final OperationCallSettings.Builder< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationSettings; + private final UnaryCallSettings.Builder + deleteAccessLevelSettings; + private final OperationCallSettings.Builder< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationSettings; + private final UnaryCallSettings.Builder + replaceAccessLevelsSettings; + private final OperationCallSettings.Builder< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationSettings; + private final PagedCallSettings.Builder< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + listServicePerimetersSettings; + private final UnaryCallSettings.Builder + getServicePerimeterSettings; + private final UnaryCallSettings.Builder + createServicePerimeterSettings; + private final OperationCallSettings.Builder< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationSettings; + private final UnaryCallSettings.Builder + updateServicePerimeterSettings; + private final OperationCallSettings.Builder< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationSettings; + private final UnaryCallSettings.Builder + deleteServicePerimeterSettings; + private final OperationCallSettings.Builder< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationSettings; + private final UnaryCallSettings.Builder + replaceServicePerimetersSettings; + private final OperationCallSettings.Builder< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationSettings; + private final UnaryCallSettings.Builder + commitServicePerimetersSettings; + private final OperationCallSettings.Builder< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationSettings; + private final PagedCallSettings.Builder< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsSettings; + private final UnaryCallSettings.Builder + getGcpUserAccessBindingSettings; + private final UnaryCallSettings.Builder + createGcpUserAccessBindingSettings; + private final OperationCallSettings.Builder< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings.Builder + updateGcpUserAccessBindingSettings; + private final OperationCallSettings.Builder< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings.Builder + deleteGcpUserAccessBindingSettings; + private final OperationCallSettings.Builder< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings.Builder setIamPolicySettings; + private final UnaryCallSettings.Builder getIamPolicySettings; + private final UnaryCallSettings.Builder + testIamPermissionsSettings; + private static final ImmutableMap> + RETRYABLE_CODE_DEFINITIONS; + + static { + ImmutableMap.Builder> definitions = + ImmutableMap.builder(); + definitions.put( + "no_retry_0_codes", ImmutableSet.copyOf(Lists.newArrayList())); + RETRYABLE_CODE_DEFINITIONS = definitions.build(); + } + + private static final ImmutableMap RETRY_PARAM_DEFINITIONS; + + static { + ImmutableMap.Builder definitions = ImmutableMap.builder(); + RetrySettings settings = null; + settings = + RetrySettings.newBuilder() + .setInitialRpcTimeout(Duration.ofMillis(60000L)) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ofMillis(60000L)) + .setTotalTimeout(Duration.ofMillis(60000L)) + .build(); + definitions.put("no_retry_0_params", settings); + RETRY_PARAM_DEFINITIONS = definitions.build(); + } + + protected Builder() { + this(((ClientContext) null)); + } + + protected Builder(ClientContext clientContext) { + super(clientContext); + + listAccessPoliciesSettings = PagedCallSettings.newBuilder(LIST_ACCESS_POLICIES_PAGE_STR_FACT); + getAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createAccessPolicyOperationSettings = OperationCallSettings.newBuilder(); + updateAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + updateAccessPolicyOperationSettings = OperationCallSettings.newBuilder(); + deleteAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + deleteAccessPolicyOperationSettings = OperationCallSettings.newBuilder(); + listAccessLevelsSettings = PagedCallSettings.newBuilder(LIST_ACCESS_LEVELS_PAGE_STR_FACT); + getAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createAccessLevelOperationSettings = OperationCallSettings.newBuilder(); + updateAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + updateAccessLevelOperationSettings = OperationCallSettings.newBuilder(); + deleteAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + deleteAccessLevelOperationSettings = OperationCallSettings.newBuilder(); + replaceAccessLevelsSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + replaceAccessLevelsOperationSettings = OperationCallSettings.newBuilder(); + listServicePerimetersSettings = + PagedCallSettings.newBuilder(LIST_SERVICE_PERIMETERS_PAGE_STR_FACT); + getServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createServicePerimeterOperationSettings = OperationCallSettings.newBuilder(); + updateServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + updateServicePerimeterOperationSettings = OperationCallSettings.newBuilder(); + deleteServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + deleteServicePerimeterOperationSettings = OperationCallSettings.newBuilder(); + replaceServicePerimetersSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + replaceServicePerimetersOperationSettings = OperationCallSettings.newBuilder(); + commitServicePerimetersSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + commitServicePerimetersOperationSettings = OperationCallSettings.newBuilder(); + listGcpUserAccessBindingsSettings = + PagedCallSettings.newBuilder(LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_FACT); + getGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); + updateGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + updateGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); + deleteGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + deleteGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); + setIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + getIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + testIamPermissionsSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + + unaryMethodSettingsBuilders = + ImmutableList.>of( + listAccessPoliciesSettings, + getAccessPolicySettings, + createAccessPolicySettings, + updateAccessPolicySettings, + deleteAccessPolicySettings, + listAccessLevelsSettings, + getAccessLevelSettings, + createAccessLevelSettings, + updateAccessLevelSettings, + deleteAccessLevelSettings, + replaceAccessLevelsSettings, + listServicePerimetersSettings, + getServicePerimeterSettings, + createServicePerimeterSettings, + updateServicePerimeterSettings, + deleteServicePerimeterSettings, + replaceServicePerimetersSettings, + commitServicePerimetersSettings, + listGcpUserAccessBindingsSettings, + getGcpUserAccessBindingSettings, + createGcpUserAccessBindingSettings, + updateGcpUserAccessBindingSettings, + deleteGcpUserAccessBindingSettings, + setIamPolicySettings, + getIamPolicySettings, + testIamPermissionsSettings); + initDefaults(this); + } + + protected Builder(AccessContextManagerStubSettings settings) { + super(settings); + + listAccessPoliciesSettings = settings.listAccessPoliciesSettings.toBuilder(); + getAccessPolicySettings = settings.getAccessPolicySettings.toBuilder(); + createAccessPolicySettings = settings.createAccessPolicySettings.toBuilder(); + createAccessPolicyOperationSettings = + settings.createAccessPolicyOperationSettings.toBuilder(); + updateAccessPolicySettings = settings.updateAccessPolicySettings.toBuilder(); + updateAccessPolicyOperationSettings = + settings.updateAccessPolicyOperationSettings.toBuilder(); + deleteAccessPolicySettings = settings.deleteAccessPolicySettings.toBuilder(); + deleteAccessPolicyOperationSettings = + settings.deleteAccessPolicyOperationSettings.toBuilder(); + listAccessLevelsSettings = settings.listAccessLevelsSettings.toBuilder(); + getAccessLevelSettings = settings.getAccessLevelSettings.toBuilder(); + createAccessLevelSettings = settings.createAccessLevelSettings.toBuilder(); + createAccessLevelOperationSettings = settings.createAccessLevelOperationSettings.toBuilder(); + updateAccessLevelSettings = settings.updateAccessLevelSettings.toBuilder(); + updateAccessLevelOperationSettings = settings.updateAccessLevelOperationSettings.toBuilder(); + deleteAccessLevelSettings = settings.deleteAccessLevelSettings.toBuilder(); + deleteAccessLevelOperationSettings = settings.deleteAccessLevelOperationSettings.toBuilder(); + replaceAccessLevelsSettings = settings.replaceAccessLevelsSettings.toBuilder(); + replaceAccessLevelsOperationSettings = + settings.replaceAccessLevelsOperationSettings.toBuilder(); + listServicePerimetersSettings = settings.listServicePerimetersSettings.toBuilder(); + getServicePerimeterSettings = settings.getServicePerimeterSettings.toBuilder(); + createServicePerimeterSettings = settings.createServicePerimeterSettings.toBuilder(); + createServicePerimeterOperationSettings = + settings.createServicePerimeterOperationSettings.toBuilder(); + updateServicePerimeterSettings = settings.updateServicePerimeterSettings.toBuilder(); + updateServicePerimeterOperationSettings = + settings.updateServicePerimeterOperationSettings.toBuilder(); + deleteServicePerimeterSettings = settings.deleteServicePerimeterSettings.toBuilder(); + deleteServicePerimeterOperationSettings = + settings.deleteServicePerimeterOperationSettings.toBuilder(); + replaceServicePerimetersSettings = settings.replaceServicePerimetersSettings.toBuilder(); + replaceServicePerimetersOperationSettings = + settings.replaceServicePerimetersOperationSettings.toBuilder(); + commitServicePerimetersSettings = settings.commitServicePerimetersSettings.toBuilder(); + commitServicePerimetersOperationSettings = + settings.commitServicePerimetersOperationSettings.toBuilder(); + listGcpUserAccessBindingsSettings = settings.listGcpUserAccessBindingsSettings.toBuilder(); + getGcpUserAccessBindingSettings = settings.getGcpUserAccessBindingSettings.toBuilder(); + createGcpUserAccessBindingSettings = settings.createGcpUserAccessBindingSettings.toBuilder(); + createGcpUserAccessBindingOperationSettings = + settings.createGcpUserAccessBindingOperationSettings.toBuilder(); + updateGcpUserAccessBindingSettings = settings.updateGcpUserAccessBindingSettings.toBuilder(); + updateGcpUserAccessBindingOperationSettings = + settings.updateGcpUserAccessBindingOperationSettings.toBuilder(); + deleteGcpUserAccessBindingSettings = settings.deleteGcpUserAccessBindingSettings.toBuilder(); + deleteGcpUserAccessBindingOperationSettings = + settings.deleteGcpUserAccessBindingOperationSettings.toBuilder(); + setIamPolicySettings = settings.setIamPolicySettings.toBuilder(); + getIamPolicySettings = settings.getIamPolicySettings.toBuilder(); + testIamPermissionsSettings = settings.testIamPermissionsSettings.toBuilder(); + + unaryMethodSettingsBuilders = + ImmutableList.>of( + listAccessPoliciesSettings, + getAccessPolicySettings, + createAccessPolicySettings, + updateAccessPolicySettings, + deleteAccessPolicySettings, + listAccessLevelsSettings, + getAccessLevelSettings, + createAccessLevelSettings, + updateAccessLevelSettings, + deleteAccessLevelSettings, + replaceAccessLevelsSettings, + listServicePerimetersSettings, + getServicePerimeterSettings, + createServicePerimeterSettings, + updateServicePerimeterSettings, + deleteServicePerimeterSettings, + replaceServicePerimetersSettings, + commitServicePerimetersSettings, + listGcpUserAccessBindingsSettings, + getGcpUserAccessBindingSettings, + createGcpUserAccessBindingSettings, + updateGcpUserAccessBindingSettings, + deleteGcpUserAccessBindingSettings, + setIamPolicySettings, + getIamPolicySettings, + testIamPermissionsSettings); + } + + private static Builder createDefault() { + Builder builder = new Builder(((ClientContext) null)); + + builder.setTransportChannelProvider(defaultTransportChannelProvider()); + builder.setCredentialsProvider(defaultCredentialsProviderBuilder().build()); + builder.setInternalHeaderProvider(defaultApiClientHeaderProviderBuilder().build()); + builder.setEndpoint(getDefaultEndpoint()); + builder.setMtlsEndpoint(getDefaultMtlsEndpoint()); + builder.setSwitchToMtlsEndpointAllowed(true); + + return initDefaults(builder); + } + + private static Builder createHttpJsonDefault() { + Builder builder = new Builder(((ClientContext) null)); + + builder.setTransportChannelProvider(defaultHttpJsonTransportProviderBuilder().build()); + builder.setCredentialsProvider(defaultCredentialsProviderBuilder().build()); + builder.setInternalHeaderProvider(defaultHttpJsonApiClientHeaderProviderBuilder().build()); + builder.setEndpoint(getDefaultEndpoint()); + builder.setMtlsEndpoint(getDefaultMtlsEndpoint()); + builder.setSwitchToMtlsEndpointAllowed(true); + + return initDefaults(builder); + } + + private static Builder initDefaults(Builder builder) { + builder + .listAccessPoliciesSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .getAccessPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .createAccessPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .updateAccessPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .deleteAccessPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .listAccessLevelsSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .getAccessLevelSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .createAccessLevelSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .updateAccessLevelSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .deleteAccessLevelSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .replaceAccessLevelsSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .listServicePerimetersSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .getServicePerimeterSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .createServicePerimeterSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .updateServicePerimeterSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .deleteServicePerimeterSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .replaceServicePerimetersSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .commitServicePerimetersSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .listGcpUserAccessBindingsSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .getGcpUserAccessBindingSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .createGcpUserAccessBindingSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .updateGcpUserAccessBindingSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .deleteGcpUserAccessBindingSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .setIamPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .getIamPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .testIamPermissionsSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .createAccessPolicyOperationSettings() + .setInitialCallSettings( + UnaryCallSettings.newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(AccessPolicy.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .updateAccessPolicyOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(AccessPolicy.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .deleteAccessPolicyOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .createAccessLevelOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(AccessLevel.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .updateAccessLevelOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(AccessLevel.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .deleteAccessLevelOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .replaceAccessLevelsOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create( + ReplaceAccessLevelsResponse.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .createServicePerimeterOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(ServicePerimeter.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .updateServicePerimeterOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(ServicePerimeter.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .deleteServicePerimeterOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .replaceServicePerimetersOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create( + ReplaceServicePerimetersResponse.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .commitServicePerimetersOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + .newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create( + CommitServicePerimetersResponse.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + AccessContextManagerOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .createGcpUserAccessBindingOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + . + newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(GcpUserAccessBinding.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + GcpUserAccessBindingOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .updateGcpUserAccessBindingOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + . + newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(GcpUserAccessBinding.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + GcpUserAccessBindingOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + builder + .deleteGcpUserAccessBindingOperationSettings() + .setInitialCallSettings( + UnaryCallSettings + . + newUnaryCallSettingsBuilder() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) + .build()) + .setResponseTransformer( + ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) + .setMetadataTransformer( + ProtoOperationTransformers.MetadataTransformer.create( + GcpUserAccessBindingOperationMetadata.class)) + .setPollingAlgorithm( + OperationTimedPollAlgorithm.create( + RetrySettings.newBuilder() + .setInitialRetryDelay(Duration.ofMillis(5000L)) + .setRetryDelayMultiplier(1.5) + .setMaxRetryDelay(Duration.ofMillis(45000L)) + .setInitialRpcTimeout(Duration.ZERO) + .setRpcTimeoutMultiplier(1.0) + .setMaxRpcTimeout(Duration.ZERO) + .setTotalTimeout(Duration.ofMillis(300000L)) + .build())); + + return builder; + } + + /** + * Applies the given settings updater function to all of the unary API methods in this service. + * + *

Note: This method does not support applying settings to streaming methods. + */ + public Builder applyToAllUnaryMethods( + ApiFunction, Void> settingsUpdater) { + super.applyToAllUnaryMethods(unaryMethodSettingsBuilders, settingsUpdater); + return this; + } + + public ImmutableList> unaryMethodSettingsBuilders() { + return unaryMethodSettingsBuilders; + } + + /** Returns the builder for the settings used for calls to listAccessPolicies. */ + public PagedCallSettings.Builder< + ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> + listAccessPoliciesSettings() { + return listAccessPoliciesSettings; + } + + /** Returns the builder for the settings used for calls to getAccessPolicy. */ + public UnaryCallSettings.Builder + getAccessPolicySettings() { + return getAccessPolicySettings; + } + + /** Returns the builder for the settings used for calls to createAccessPolicy. */ + public UnaryCallSettings.Builder createAccessPolicySettings() { + return createAccessPolicySettings; + } + + /** Returns the builder for the settings used for calls to createAccessPolicy. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> + createAccessPolicyOperationSettings() { + return createAccessPolicyOperationSettings; + } + + /** Returns the builder for the settings used for calls to updateAccessPolicy. */ + public UnaryCallSettings.Builder + updateAccessPolicySettings() { + return updateAccessPolicySettings; + } + + /** Returns the builder for the settings used for calls to updateAccessPolicy. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationSettings() { + return updateAccessPolicyOperationSettings; + } + + /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ + public UnaryCallSettings.Builder + deleteAccessPolicySettings() { + return deleteAccessPolicySettings; + } + + /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationSettings() { + return deleteAccessPolicyOperationSettings; + } + + /** Returns the builder for the settings used for calls to listAccessLevels. */ + public PagedCallSettings.Builder< + ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> + listAccessLevelsSettings() { + return listAccessLevelsSettings; + } + + /** Returns the builder for the settings used for calls to getAccessLevel. */ + public UnaryCallSettings.Builder getAccessLevelSettings() { + return getAccessLevelSettings; + } + + /** Returns the builder for the settings used for calls to createAccessLevel. */ + public UnaryCallSettings.Builder + createAccessLevelSettings() { + return createAccessLevelSettings; + } + + /** Returns the builder for the settings used for calls to createAccessLevel. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationSettings() { + return createAccessLevelOperationSettings; + } + + /** Returns the builder for the settings used for calls to updateAccessLevel. */ + public UnaryCallSettings.Builder + updateAccessLevelSettings() { + return updateAccessLevelSettings; + } + + /** Returns the builder for the settings used for calls to updateAccessLevel. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationSettings() { + return updateAccessLevelOperationSettings; + } + + /** Returns the builder for the settings used for calls to deleteAccessLevel. */ + public UnaryCallSettings.Builder + deleteAccessLevelSettings() { + return deleteAccessLevelSettings; + } + + /** Returns the builder for the settings used for calls to deleteAccessLevel. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationSettings() { + return deleteAccessLevelOperationSettings; + } + + /** Returns the builder for the settings used for calls to replaceAccessLevels. */ + public UnaryCallSettings.Builder + replaceAccessLevelsSettings() { + return replaceAccessLevelsSettings; + } + + /** Returns the builder for the settings used for calls to replaceAccessLevels. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationSettings() { + return replaceAccessLevelsOperationSettings; + } + + /** Returns the builder for the settings used for calls to listServicePerimeters. */ + public PagedCallSettings.Builder< + ListServicePerimetersRequest, + ListServicePerimetersResponse, + ListServicePerimetersPagedResponse> + listServicePerimetersSettings() { + return listServicePerimetersSettings; + } + + /** Returns the builder for the settings used for calls to getServicePerimeter. */ + public UnaryCallSettings.Builder + getServicePerimeterSettings() { + return getServicePerimeterSettings; + } + + /** Returns the builder for the settings used for calls to createServicePerimeter. */ + public UnaryCallSettings.Builder + createServicePerimeterSettings() { + return createServicePerimeterSettings; + } + + /** Returns the builder for the settings used for calls to createServicePerimeter. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationSettings() { + return createServicePerimeterOperationSettings; + } + + /** Returns the builder for the settings used for calls to updateServicePerimeter. */ + public UnaryCallSettings.Builder + updateServicePerimeterSettings() { + return updateServicePerimeterSettings; + } + + /** Returns the builder for the settings used for calls to updateServicePerimeter. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationSettings() { + return updateServicePerimeterOperationSettings; + } + + /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ + public UnaryCallSettings.Builder + deleteServicePerimeterSettings() { + return deleteServicePerimeterSettings; + } + + /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationSettings() { + return deleteServicePerimeterOperationSettings; + } + + /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ + public UnaryCallSettings.Builder + replaceServicePerimetersSettings() { + return replaceServicePerimetersSettings; + } + + /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationSettings() { + return replaceServicePerimetersOperationSettings; + } + + /** Returns the builder for the settings used for calls to commitServicePerimeters. */ + public UnaryCallSettings.Builder + commitServicePerimetersSettings() { + return commitServicePerimetersSettings; + } + + /** Returns the builder for the settings used for calls to commitServicePerimeters. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationSettings() { + return commitServicePerimetersOperationSettings; + } + + /** Returns the builder for the settings used for calls to listGcpUserAccessBindings. */ + public PagedCallSettings.Builder< + ListGcpUserAccessBindingsRequest, + ListGcpUserAccessBindingsResponse, + ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsSettings() { + return listGcpUserAccessBindingsSettings; + } + + /** Returns the builder for the settings used for calls to getGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + getGcpUserAccessBindingSettings() { + return getGcpUserAccessBindingSettings; + } + + /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + createGcpUserAccessBindingSettings() { + return createGcpUserAccessBindingSettings; + } + + /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationSettings() { + return createGcpUserAccessBindingOperationSettings; + } + + /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + updateGcpUserAccessBindingSettings() { + return updateGcpUserAccessBindingSettings; + } + + /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationSettings() { + return updateGcpUserAccessBindingOperationSettings; + } + + /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ + public UnaryCallSettings.Builder + deleteGcpUserAccessBindingSettings() { + return deleteGcpUserAccessBindingSettings; + } + + /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ + @BetaApi( + "The surface for use by generated code is not stable yet and may change in the future.") + public OperationCallSettings.Builder< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationSettings() { + return deleteGcpUserAccessBindingOperationSettings; + } + + /** Returns the builder for the settings used for calls to setIamPolicy. */ + public UnaryCallSettings.Builder setIamPolicySettings() { + return setIamPolicySettings; + } + + /** Returns the builder for the settings used for calls to getIamPolicy. */ + public UnaryCallSettings.Builder getIamPolicySettings() { + return getIamPolicySettings; + } + + /** Returns the builder for the settings used for calls to testIamPermissions. */ + public UnaryCallSettings.Builder + testIamPermissionsSettings() { + return testIamPermissionsSettings; + } + + @Override + public AccessContextManagerStubSettings build() throws IOException { + return new AccessContextManagerStubSettings(this); + } + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java new file mode 100644 index 000000000000..b972a94bcead --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java @@ -0,0 +1,113 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1.stub; + +import com.google.api.gax.grpc.GrpcCallSettings; +import com.google.api.gax.grpc.GrpcCallableFactory; +import com.google.api.gax.grpc.GrpcStubCallableFactory; +import com.google.api.gax.rpc.BatchingCallSettings; +import com.google.api.gax.rpc.BidiStreamingCallable; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.ClientStreamingCallable; +import com.google.api.gax.rpc.OperationCallSettings; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.PagedCallSettings; +import com.google.api.gax.rpc.ServerStreamingCallSettings; +import com.google.api.gax.rpc.ServerStreamingCallable; +import com.google.api.gax.rpc.StreamingCallSettings; +import com.google.api.gax.rpc.UnaryCallSettings; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.longrunning.Operation; +import com.google.longrunning.stub.OperationsStub; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * gRPC callable factory implementation for the AccessContextManager service API. + * + *

This class is for advanced usage. + */ +@Generated("by gapic-generator-java") +public class GrpcAccessContextManagerCallableFactory implements GrpcStubCallableFactory { + + @Override + public UnaryCallable createUnaryCallable( + GrpcCallSettings grpcCallSettings, + UnaryCallSettings callSettings, + ClientContext clientContext) { + return GrpcCallableFactory.createUnaryCallable(grpcCallSettings, callSettings, clientContext); + } + + @Override + public + UnaryCallable createPagedCallable( + GrpcCallSettings grpcCallSettings, + PagedCallSettings callSettings, + ClientContext clientContext) { + return GrpcCallableFactory.createPagedCallable(grpcCallSettings, callSettings, clientContext); + } + + @Override + public UnaryCallable createBatchingCallable( + GrpcCallSettings grpcCallSettings, + BatchingCallSettings callSettings, + ClientContext clientContext) { + return GrpcCallableFactory.createBatchingCallable( + grpcCallSettings, callSettings, clientContext); + } + + @Override + public + OperationCallable createOperationCallable( + GrpcCallSettings grpcCallSettings, + OperationCallSettings callSettings, + ClientContext clientContext, + OperationsStub operationsStub) { + return GrpcCallableFactory.createOperationCallable( + grpcCallSettings, callSettings, clientContext, operationsStub); + } + + @Override + public + BidiStreamingCallable createBidiStreamingCallable( + GrpcCallSettings grpcCallSettings, + StreamingCallSettings callSettings, + ClientContext clientContext) { + return GrpcCallableFactory.createBidiStreamingCallable( + grpcCallSettings, callSettings, clientContext); + } + + @Override + public + ServerStreamingCallable createServerStreamingCallable( + GrpcCallSettings grpcCallSettings, + ServerStreamingCallSettings callSettings, + ClientContext clientContext) { + return GrpcCallableFactory.createServerStreamingCallable( + grpcCallSettings, callSettings, clientContext); + } + + @Override + public + ClientStreamingCallable createClientStreamingCallable( + GrpcCallSettings grpcCallSettings, + StreamingCallSettings callSettings, + ClientContext clientContext) { + return GrpcCallableFactory.createClientStreamingCallable( + grpcCallSettings, callSettings, clientContext); + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java new file mode 100644 index 000000000000..680411577e38 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java @@ -0,0 +1,1348 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1.stub; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.gax.core.BackgroundResource; +import com.google.api.gax.core.BackgroundResourceAggregation; +import com.google.api.gax.grpc.GrpcCallSettings; +import com.google.api.gax.grpc.GrpcStubCallableFactory; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.common.collect.ImmutableMap; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; +import com.google.identity.accesscontextmanager.v1.AccessLevel; +import com.google.identity.accesscontextmanager.v1.AccessPolicy; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; +import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ServicePerimeter; +import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; +import com.google.longrunning.Operation; +import com.google.longrunning.stub.GrpcOperationsStub; +import com.google.protobuf.Empty; +import io.grpc.MethodDescriptor; +import io.grpc.protobuf.ProtoUtils; +import java.io.IOException; +import java.util.Map; +import java.util.concurrent.TimeUnit; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * gRPC stub implementation for the AccessContextManager service API. + * + *

This class is for advanced usage and reflects the underlying API directly. + */ +@Generated("by gapic-generator-java") +public class GrpcAccessContextManagerStub extends AccessContextManagerStub { + private static final MethodDescriptor + listAccessPoliciesMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessPolicies") + .setRequestMarshaller( + ProtoUtils.marshaller(ListAccessPoliciesRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(ListAccessPoliciesResponse.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + getAccessPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessPolicy") + .setRequestMarshaller( + ProtoUtils.marshaller(GetAccessPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(AccessPolicy.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + createAccessPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessPolicy") + .setRequestMarshaller(ProtoUtils.marshaller(AccessPolicy.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + updateAccessPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessPolicy") + .setRequestMarshaller( + ProtoUtils.marshaller(UpdateAccessPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + deleteAccessPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessPolicy") + .setRequestMarshaller( + ProtoUtils.marshaller(DeleteAccessPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + listAccessLevelsMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessLevels") + .setRequestMarshaller( + ProtoUtils.marshaller(ListAccessLevelsRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(ListAccessLevelsResponse.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + getAccessLevelMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessLevel") + .setRequestMarshaller( + ProtoUtils.marshaller(GetAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(AccessLevel.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + createAccessLevelMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessLevel") + .setRequestMarshaller( + ProtoUtils.marshaller(CreateAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + updateAccessLevelMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessLevel") + .setRequestMarshaller( + ProtoUtils.marshaller(UpdateAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + deleteAccessLevelMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessLevel") + .setRequestMarshaller( + ProtoUtils.marshaller(DeleteAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + replaceAccessLevelsMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceAccessLevels") + .setRequestMarshaller( + ProtoUtils.marshaller(ReplaceAccessLevelsRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + listServicePerimetersMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListServicePerimeters") + .setRequestMarshaller( + ProtoUtils.marshaller(ListServicePerimetersRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(ListServicePerimetersResponse.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + getServicePerimeterMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetServicePerimeter") + .setRequestMarshaller( + ProtoUtils.marshaller(GetServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(ServicePerimeter.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + createServicePerimeterMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateServicePerimeter") + .setRequestMarshaller( + ProtoUtils.marshaller(CreateServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + updateServicePerimeterMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateServicePerimeter") + .setRequestMarshaller( + ProtoUtils.marshaller(UpdateServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + deleteServicePerimeterMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteServicePerimeter") + .setRequestMarshaller( + ProtoUtils.marshaller(DeleteServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + replaceServicePerimetersMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceServicePerimeters") + .setRequestMarshaller( + ProtoUtils.marshaller(ReplaceServicePerimetersRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + commitServicePerimetersMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CommitServicePerimeters") + .setRequestMarshaller( + ProtoUtils.marshaller(CommitServicePerimetersRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor< + ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsResponse> + listGcpUserAccessBindingsMethodDescriptor = + MethodDescriptor + .newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListGcpUserAccessBindings") + .setRequestMarshaller( + ProtoUtils.marshaller(ListGcpUserAccessBindingsRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(ListGcpUserAccessBindingsResponse.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + getGcpUserAccessBindingMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetGcpUserAccessBinding") + .setRequestMarshaller( + ProtoUtils.marshaller(GetGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(GcpUserAccessBinding.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + createGcpUserAccessBindingMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateGcpUserAccessBinding") + .setRequestMarshaller( + ProtoUtils.marshaller(CreateGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + updateGcpUserAccessBindingMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateGcpUserAccessBinding") + .setRequestMarshaller( + ProtoUtils.marshaller(UpdateGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + deleteGcpUserAccessBindingMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteGcpUserAccessBinding") + .setRequestMarshaller( + ProtoUtils.marshaller(DeleteGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) + .build(); + + private static final MethodDescriptor setIamPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/SetIamPolicy") + .setRequestMarshaller(ProtoUtils.marshaller(SetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Policy.getDefaultInstance())) + .build(); + + private static final MethodDescriptor getIamPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetIamPolicy") + .setRequestMarshaller(ProtoUtils.marshaller(GetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Policy.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + testIamPermissionsMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/TestIamPermissions") + .setRequestMarshaller( + ProtoUtils.marshaller(TestIamPermissionsRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(TestIamPermissionsResponse.getDefaultInstance())) + .build(); + + private final UnaryCallable + listAccessPoliciesCallable; + private final UnaryCallable + listAccessPoliciesPagedCallable; + private final UnaryCallable getAccessPolicyCallable; + private final UnaryCallable createAccessPolicyCallable; + private final OperationCallable + createAccessPolicyOperationCallable; + private final UnaryCallable updateAccessPolicyCallable; + private final OperationCallable< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationCallable; + private final UnaryCallable deleteAccessPolicyCallable; + private final OperationCallable< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationCallable; + private final UnaryCallable + listAccessLevelsCallable; + private final UnaryCallable + listAccessLevelsPagedCallable; + private final UnaryCallable getAccessLevelCallable; + private final UnaryCallable createAccessLevelCallable; + private final OperationCallable< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationCallable; + private final UnaryCallable updateAccessLevelCallable; + private final OperationCallable< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationCallable; + private final UnaryCallable deleteAccessLevelCallable; + private final OperationCallable< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationCallable; + private final UnaryCallable replaceAccessLevelsCallable; + private final OperationCallable< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationCallable; + private final UnaryCallable + listServicePerimetersCallable; + private final UnaryCallable + listServicePerimetersPagedCallable; + private final UnaryCallable + getServicePerimeterCallable; + private final UnaryCallable + createServicePerimeterCallable; + private final OperationCallable< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationCallable; + private final UnaryCallable + updateServicePerimeterCallable; + private final OperationCallable< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationCallable; + private final UnaryCallable + deleteServicePerimeterCallable; + private final OperationCallable< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationCallable; + private final UnaryCallable + replaceServicePerimetersCallable; + private final OperationCallable< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationCallable; + private final UnaryCallable + commitServicePerimetersCallable; + private final OperationCallable< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationCallable; + private final UnaryCallable + listGcpUserAccessBindingsCallable; + private final UnaryCallable< + ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsPagedCallable; + private final UnaryCallable + getGcpUserAccessBindingCallable; + private final UnaryCallable + createGcpUserAccessBindingCallable; + private final OperationCallable< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationCallable; + private final UnaryCallable + updateGcpUserAccessBindingCallable; + private final OperationCallable< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationCallable; + private final UnaryCallable + deleteGcpUserAccessBindingCallable; + private final OperationCallable< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationCallable; + private final UnaryCallable setIamPolicyCallable; + private final UnaryCallable getIamPolicyCallable; + private final UnaryCallable + testIamPermissionsCallable; + + private final BackgroundResource backgroundResources; + private final GrpcOperationsStub operationsStub; + private final GrpcStubCallableFactory callableFactory; + + public static final GrpcAccessContextManagerStub create(AccessContextManagerStubSettings settings) + throws IOException { + return new GrpcAccessContextManagerStub(settings, ClientContext.create(settings)); + } + + public static final GrpcAccessContextManagerStub create(ClientContext clientContext) + throws IOException { + return new GrpcAccessContextManagerStub( + AccessContextManagerStubSettings.newBuilder().build(), clientContext); + } + + public static final GrpcAccessContextManagerStub create( + ClientContext clientContext, GrpcStubCallableFactory callableFactory) throws IOException { + return new GrpcAccessContextManagerStub( + AccessContextManagerStubSettings.newBuilder().build(), clientContext, callableFactory); + } + + /** + * Constructs an instance of GrpcAccessContextManagerStub, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected GrpcAccessContextManagerStub( + AccessContextManagerStubSettings settings, ClientContext clientContext) throws IOException { + this(settings, clientContext, new GrpcAccessContextManagerCallableFactory()); + } + + /** + * Constructs an instance of GrpcAccessContextManagerStub, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected GrpcAccessContextManagerStub( + AccessContextManagerStubSettings settings, + ClientContext clientContext, + GrpcStubCallableFactory callableFactory) + throws IOException { + this.callableFactory = callableFactory; + this.operationsStub = GrpcOperationsStub.create(clientContext, callableFactory); + + GrpcCallSettings + listAccessPoliciesTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(listAccessPoliciesMethodDescriptor) + .build(); + GrpcCallSettings getAccessPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getAccessPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings createAccessPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(createAccessPolicyMethodDescriptor) + .build(); + GrpcCallSettings updateAccessPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(updateAccessPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("policy.name", String.valueOf(request.getPolicy().getName())); + return params.build(); + }) + .build(); + GrpcCallSettings deleteAccessPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(deleteAccessPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + listAccessLevelsTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(listAccessLevelsMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings getAccessLevelTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getAccessLevelMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings createAccessLevelTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(createAccessLevelMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings updateAccessLevelTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(updateAccessLevelMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put( + "access_level.name", String.valueOf(request.getAccessLevel().getName())); + return params.build(); + }) + .build(); + GrpcCallSettings deleteAccessLevelTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(deleteAccessLevelMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings replaceAccessLevelsTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(replaceAccessLevelsMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + listServicePerimetersTransportSettings = + GrpcCallSettings + .newBuilder() + .setMethodDescriptor(listServicePerimetersMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + getServicePerimeterTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getServicePerimeterMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + createServicePerimeterTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(createServicePerimeterMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + updateServicePerimeterTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(updateServicePerimeterMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put( + "service_perimeter.name", + String.valueOf(request.getServicePerimeter().getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + deleteServicePerimeterTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(deleteServicePerimeterMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + replaceServicePerimetersTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(replaceServicePerimetersMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + commitServicePerimetersTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(commitServicePerimetersMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + listGcpUserAccessBindingsTransportSettings = + GrpcCallSettings + .newBuilder() + .setMethodDescriptor(listGcpUserAccessBindingsMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + getGcpUserAccessBindingTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getGcpUserAccessBindingMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + createGcpUserAccessBindingTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(createGcpUserAccessBindingMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings + updateGcpUserAccessBindingTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(updateGcpUserAccessBindingMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put( + "gcp_user_access_binding.name", + String.valueOf(request.getGcpUserAccessBinding().getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + deleteGcpUserAccessBindingTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(deleteGcpUserAccessBindingMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings setIamPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(setIamPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("resource", String.valueOf(request.getResource())); + return params.build(); + }) + .build(); + GrpcCallSettings getIamPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getIamPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("resource", String.valueOf(request.getResource())); + return params.build(); + }) + .build(); + GrpcCallSettings + testIamPermissionsTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(testIamPermissionsMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("resource", String.valueOf(request.getResource())); + return params.build(); + }) + .build(); + + this.listAccessPoliciesCallable = + callableFactory.createUnaryCallable( + listAccessPoliciesTransportSettings, + settings.listAccessPoliciesSettings(), + clientContext); + this.listAccessPoliciesPagedCallable = + callableFactory.createPagedCallable( + listAccessPoliciesTransportSettings, + settings.listAccessPoliciesSettings(), + clientContext); + this.getAccessPolicyCallable = + callableFactory.createUnaryCallable( + getAccessPolicyTransportSettings, settings.getAccessPolicySettings(), clientContext); + this.createAccessPolicyCallable = + callableFactory.createUnaryCallable( + createAccessPolicyTransportSettings, + settings.createAccessPolicySettings(), + clientContext); + this.createAccessPolicyOperationCallable = + callableFactory.createOperationCallable( + createAccessPolicyTransportSettings, + settings.createAccessPolicyOperationSettings(), + clientContext, + operationsStub); + this.updateAccessPolicyCallable = + callableFactory.createUnaryCallable( + updateAccessPolicyTransportSettings, + settings.updateAccessPolicySettings(), + clientContext); + this.updateAccessPolicyOperationCallable = + callableFactory.createOperationCallable( + updateAccessPolicyTransportSettings, + settings.updateAccessPolicyOperationSettings(), + clientContext, + operationsStub); + this.deleteAccessPolicyCallable = + callableFactory.createUnaryCallable( + deleteAccessPolicyTransportSettings, + settings.deleteAccessPolicySettings(), + clientContext); + this.deleteAccessPolicyOperationCallable = + callableFactory.createOperationCallable( + deleteAccessPolicyTransportSettings, + settings.deleteAccessPolicyOperationSettings(), + clientContext, + operationsStub); + this.listAccessLevelsCallable = + callableFactory.createUnaryCallable( + listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); + this.listAccessLevelsPagedCallable = + callableFactory.createPagedCallable( + listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); + this.getAccessLevelCallable = + callableFactory.createUnaryCallable( + getAccessLevelTransportSettings, settings.getAccessLevelSettings(), clientContext); + this.createAccessLevelCallable = + callableFactory.createUnaryCallable( + createAccessLevelTransportSettings, + settings.createAccessLevelSettings(), + clientContext); + this.createAccessLevelOperationCallable = + callableFactory.createOperationCallable( + createAccessLevelTransportSettings, + settings.createAccessLevelOperationSettings(), + clientContext, + operationsStub); + this.updateAccessLevelCallable = + callableFactory.createUnaryCallable( + updateAccessLevelTransportSettings, + settings.updateAccessLevelSettings(), + clientContext); + this.updateAccessLevelOperationCallable = + callableFactory.createOperationCallable( + updateAccessLevelTransportSettings, + settings.updateAccessLevelOperationSettings(), + clientContext, + operationsStub); + this.deleteAccessLevelCallable = + callableFactory.createUnaryCallable( + deleteAccessLevelTransportSettings, + settings.deleteAccessLevelSettings(), + clientContext); + this.deleteAccessLevelOperationCallable = + callableFactory.createOperationCallable( + deleteAccessLevelTransportSettings, + settings.deleteAccessLevelOperationSettings(), + clientContext, + operationsStub); + this.replaceAccessLevelsCallable = + callableFactory.createUnaryCallable( + replaceAccessLevelsTransportSettings, + settings.replaceAccessLevelsSettings(), + clientContext); + this.replaceAccessLevelsOperationCallable = + callableFactory.createOperationCallable( + replaceAccessLevelsTransportSettings, + settings.replaceAccessLevelsOperationSettings(), + clientContext, + operationsStub); + this.listServicePerimetersCallable = + callableFactory.createUnaryCallable( + listServicePerimetersTransportSettings, + settings.listServicePerimetersSettings(), + clientContext); + this.listServicePerimetersPagedCallable = + callableFactory.createPagedCallable( + listServicePerimetersTransportSettings, + settings.listServicePerimetersSettings(), + clientContext); + this.getServicePerimeterCallable = + callableFactory.createUnaryCallable( + getServicePerimeterTransportSettings, + settings.getServicePerimeterSettings(), + clientContext); + this.createServicePerimeterCallable = + callableFactory.createUnaryCallable( + createServicePerimeterTransportSettings, + settings.createServicePerimeterSettings(), + clientContext); + this.createServicePerimeterOperationCallable = + callableFactory.createOperationCallable( + createServicePerimeterTransportSettings, + settings.createServicePerimeterOperationSettings(), + clientContext, + operationsStub); + this.updateServicePerimeterCallable = + callableFactory.createUnaryCallable( + updateServicePerimeterTransportSettings, + settings.updateServicePerimeterSettings(), + clientContext); + this.updateServicePerimeterOperationCallable = + callableFactory.createOperationCallable( + updateServicePerimeterTransportSettings, + settings.updateServicePerimeterOperationSettings(), + clientContext, + operationsStub); + this.deleteServicePerimeterCallable = + callableFactory.createUnaryCallable( + deleteServicePerimeterTransportSettings, + settings.deleteServicePerimeterSettings(), + clientContext); + this.deleteServicePerimeterOperationCallable = + callableFactory.createOperationCallable( + deleteServicePerimeterTransportSettings, + settings.deleteServicePerimeterOperationSettings(), + clientContext, + operationsStub); + this.replaceServicePerimetersCallable = + callableFactory.createUnaryCallable( + replaceServicePerimetersTransportSettings, + settings.replaceServicePerimetersSettings(), + clientContext); + this.replaceServicePerimetersOperationCallable = + callableFactory.createOperationCallable( + replaceServicePerimetersTransportSettings, + settings.replaceServicePerimetersOperationSettings(), + clientContext, + operationsStub); + this.commitServicePerimetersCallable = + callableFactory.createUnaryCallable( + commitServicePerimetersTransportSettings, + settings.commitServicePerimetersSettings(), + clientContext); + this.commitServicePerimetersOperationCallable = + callableFactory.createOperationCallable( + commitServicePerimetersTransportSettings, + settings.commitServicePerimetersOperationSettings(), + clientContext, + operationsStub); + this.listGcpUserAccessBindingsCallable = + callableFactory.createUnaryCallable( + listGcpUserAccessBindingsTransportSettings, + settings.listGcpUserAccessBindingsSettings(), + clientContext); + this.listGcpUserAccessBindingsPagedCallable = + callableFactory.createPagedCallable( + listGcpUserAccessBindingsTransportSettings, + settings.listGcpUserAccessBindingsSettings(), + clientContext); + this.getGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + getGcpUserAccessBindingTransportSettings, + settings.getGcpUserAccessBindingSettings(), + clientContext); + this.createGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + createGcpUserAccessBindingTransportSettings, + settings.createGcpUserAccessBindingSettings(), + clientContext); + this.createGcpUserAccessBindingOperationCallable = + callableFactory.createOperationCallable( + createGcpUserAccessBindingTransportSettings, + settings.createGcpUserAccessBindingOperationSettings(), + clientContext, + operationsStub); + this.updateGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + updateGcpUserAccessBindingTransportSettings, + settings.updateGcpUserAccessBindingSettings(), + clientContext); + this.updateGcpUserAccessBindingOperationCallable = + callableFactory.createOperationCallable( + updateGcpUserAccessBindingTransportSettings, + settings.updateGcpUserAccessBindingOperationSettings(), + clientContext, + operationsStub); + this.deleteGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + deleteGcpUserAccessBindingTransportSettings, + settings.deleteGcpUserAccessBindingSettings(), + clientContext); + this.deleteGcpUserAccessBindingOperationCallable = + callableFactory.createOperationCallable( + deleteGcpUserAccessBindingTransportSettings, + settings.deleteGcpUserAccessBindingOperationSettings(), + clientContext, + operationsStub); + this.setIamPolicyCallable = + callableFactory.createUnaryCallable( + setIamPolicyTransportSettings, settings.setIamPolicySettings(), clientContext); + this.getIamPolicyCallable = + callableFactory.createUnaryCallable( + getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); + this.testIamPermissionsCallable = + callableFactory.createUnaryCallable( + testIamPermissionsTransportSettings, + settings.testIamPermissionsSettings(), + clientContext); + + this.backgroundResources = + new BackgroundResourceAggregation(clientContext.getBackgroundResources()); + } + + public GrpcOperationsStub getOperationsStub() { + return operationsStub; + } + + @Override + public UnaryCallable + listAccessPoliciesCallable() { + return listAccessPoliciesCallable; + } + + @Override + public UnaryCallable + listAccessPoliciesPagedCallable() { + return listAccessPoliciesPagedCallable; + } + + @Override + public UnaryCallable getAccessPolicyCallable() { + return getAccessPolicyCallable; + } + + @Override + public UnaryCallable createAccessPolicyCallable() { + return createAccessPolicyCallable; + } + + @Override + public OperationCallable + createAccessPolicyOperationCallable() { + return createAccessPolicyOperationCallable; + } + + @Override + public UnaryCallable updateAccessPolicyCallable() { + return updateAccessPolicyCallable; + } + + @Override + public OperationCallable< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationCallable() { + return updateAccessPolicyOperationCallable; + } + + @Override + public UnaryCallable deleteAccessPolicyCallable() { + return deleteAccessPolicyCallable; + } + + @Override + public OperationCallable + deleteAccessPolicyOperationCallable() { + return deleteAccessPolicyOperationCallable; + } + + @Override + public UnaryCallable + listAccessLevelsCallable() { + return listAccessLevelsCallable; + } + + @Override + public UnaryCallable + listAccessLevelsPagedCallable() { + return listAccessLevelsPagedCallable; + } + + @Override + public UnaryCallable getAccessLevelCallable() { + return getAccessLevelCallable; + } + + @Override + public UnaryCallable createAccessLevelCallable() { + return createAccessLevelCallable; + } + + @Override + public OperationCallable< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationCallable() { + return createAccessLevelOperationCallable; + } + + @Override + public UnaryCallable updateAccessLevelCallable() { + return updateAccessLevelCallable; + } + + @Override + public OperationCallable< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationCallable() { + return updateAccessLevelOperationCallable; + } + + @Override + public UnaryCallable deleteAccessLevelCallable() { + return deleteAccessLevelCallable; + } + + @Override + public OperationCallable + deleteAccessLevelOperationCallable() { + return deleteAccessLevelOperationCallable; + } + + @Override + public UnaryCallable replaceAccessLevelsCallable() { + return replaceAccessLevelsCallable; + } + + @Override + public OperationCallable< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationCallable() { + return replaceAccessLevelsOperationCallable; + } + + @Override + public UnaryCallable + listServicePerimetersCallable() { + return listServicePerimetersCallable; + } + + @Override + public UnaryCallable + listServicePerimetersPagedCallable() { + return listServicePerimetersPagedCallable; + } + + @Override + public UnaryCallable getServicePerimeterCallable() { + return getServicePerimeterCallable; + } + + @Override + public UnaryCallable createServicePerimeterCallable() { + return createServicePerimeterCallable; + } + + @Override + public OperationCallable< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationCallable() { + return createServicePerimeterOperationCallable; + } + + @Override + public UnaryCallable updateServicePerimeterCallable() { + return updateServicePerimeterCallable; + } + + @Override + public OperationCallable< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationCallable() { + return updateServicePerimeterOperationCallable; + } + + @Override + public UnaryCallable deleteServicePerimeterCallable() { + return deleteServicePerimeterCallable; + } + + @Override + public OperationCallable< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationCallable() { + return deleteServicePerimeterOperationCallable; + } + + @Override + public UnaryCallable + replaceServicePerimetersCallable() { + return replaceServicePerimetersCallable; + } + + @Override + public OperationCallable< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationCallable() { + return replaceServicePerimetersOperationCallable; + } + + @Override + public UnaryCallable + commitServicePerimetersCallable() { + return commitServicePerimetersCallable; + } + + @Override + public OperationCallable< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationCallable() { + return commitServicePerimetersOperationCallable; + } + + @Override + public UnaryCallable + listGcpUserAccessBindingsCallable() { + return listGcpUserAccessBindingsCallable; + } + + @Override + public UnaryCallable + listGcpUserAccessBindingsPagedCallable() { + return listGcpUserAccessBindingsPagedCallable; + } + + @Override + public UnaryCallable + getGcpUserAccessBindingCallable() { + return getGcpUserAccessBindingCallable; + } + + @Override + public UnaryCallable + createGcpUserAccessBindingCallable() { + return createGcpUserAccessBindingCallable; + } + + @Override + public OperationCallable< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationCallable() { + return createGcpUserAccessBindingOperationCallable; + } + + @Override + public UnaryCallable + updateGcpUserAccessBindingCallable() { + return updateGcpUserAccessBindingCallable; + } + + @Override + public OperationCallable< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationCallable() { + return updateGcpUserAccessBindingOperationCallable; + } + + @Override + public UnaryCallable + deleteGcpUserAccessBindingCallable() { + return deleteGcpUserAccessBindingCallable; + } + + @Override + public OperationCallable< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationCallable() { + return deleteGcpUserAccessBindingOperationCallable; + } + + @Override + public UnaryCallable setIamPolicyCallable() { + return setIamPolicyCallable; + } + + @Override + public UnaryCallable getIamPolicyCallable() { + return getIamPolicyCallable; + } + + @Override + public UnaryCallable + testIamPermissionsCallable() { + return testIamPermissionsCallable; + } + + @Override + public final void close() { + try { + backgroundResources.close(); + } catch (RuntimeException e) { + throw e; + } catch (Exception e) { + throw new IllegalStateException("Failed to close resource", e); + } + } + + @Override + public void shutdown() { + backgroundResources.shutdown(); + } + + @Override + public boolean isShutdown() { + return backgroundResources.isShutdown(); + } + + @Override + public boolean isTerminated() { + return backgroundResources.isTerminated(); + } + + @Override + public void shutdownNow() { + backgroundResources.shutdownNow(); + } + + @Override + public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { + return backgroundResources.awaitTermination(duration, unit); + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java new file mode 100644 index 000000000000..bb4a07821a15 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java @@ -0,0 +1,105 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1.stub; + +import com.google.api.core.BetaApi; +import com.google.api.gax.httpjson.HttpJsonCallSettings; +import com.google.api.gax.httpjson.HttpJsonCallableFactory; +import com.google.api.gax.httpjson.HttpJsonOperationSnapshotCallable; +import com.google.api.gax.httpjson.HttpJsonStubCallableFactory; +import com.google.api.gax.httpjson.longrunning.stub.OperationsStub; +import com.google.api.gax.rpc.BatchingCallSettings; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.OperationCallSettings; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.PagedCallSettings; +import com.google.api.gax.rpc.ServerStreamingCallSettings; +import com.google.api.gax.rpc.ServerStreamingCallable; +import com.google.api.gax.rpc.UnaryCallSettings; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.longrunning.Operation; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * REST callable factory implementation for the AccessContextManager service API. + * + *

This class is for advanced usage. + */ +@Generated("by gapic-generator-java") +@BetaApi +public class HttpJsonAccessContextManagerCallableFactory + implements HttpJsonStubCallableFactory { + + @Override + public UnaryCallable createUnaryCallable( + HttpJsonCallSettings httpJsonCallSettings, + UnaryCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createUnaryCallable( + httpJsonCallSettings, callSettings, clientContext); + } + + @Override + public + UnaryCallable createPagedCallable( + HttpJsonCallSettings httpJsonCallSettings, + PagedCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createPagedCallable( + httpJsonCallSettings, callSettings, clientContext); + } + + @Override + public UnaryCallable createBatchingCallable( + HttpJsonCallSettings httpJsonCallSettings, + BatchingCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createBatchingCallable( + httpJsonCallSettings, callSettings, clientContext); + } + + @BetaApi( + "The surface for long-running operations is not stable yet and may change in the future.") + @Override + public + OperationCallable createOperationCallable( + HttpJsonCallSettings httpJsonCallSettings, + OperationCallSettings callSettings, + ClientContext clientContext, + OperationsStub operationsStub) { + UnaryCallable innerCallable = + HttpJsonCallableFactory.createBaseUnaryCallable( + httpJsonCallSettings, callSettings.getInitialCallSettings(), clientContext); + HttpJsonOperationSnapshotCallable initialCallable = + new HttpJsonOperationSnapshotCallable( + innerCallable, + httpJsonCallSettings.getMethodDescriptor().getOperationSnapshotFactory()); + return HttpJsonCallableFactory.createOperationCallable( + callSettings, clientContext, operationsStub.longRunningClient(), initialCallable); + } + + @Override + public + ServerStreamingCallable createServerStreamingCallable( + HttpJsonCallSettings httpJsonCallSettings, + ServerStreamingCallSettings callSettings, + ClientContext clientContext) { + return HttpJsonCallableFactory.createServerStreamingCallable( + httpJsonCallSettings, callSettings, clientContext); + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java new file mode 100644 index 000000000000..70b33ade0691 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java @@ -0,0 +1,2003 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1.stub; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.core.BetaApi; +import com.google.api.core.InternalApi; +import com.google.api.gax.core.BackgroundResource; +import com.google.api.gax.core.BackgroundResourceAggregation; +import com.google.api.gax.httpjson.ApiMethodDescriptor; +import com.google.api.gax.httpjson.HttpJsonCallSettings; +import com.google.api.gax.httpjson.HttpJsonOperationSnapshot; +import com.google.api.gax.httpjson.HttpJsonStubCallableFactory; +import com.google.api.gax.httpjson.ProtoMessageRequestFormatter; +import com.google.api.gax.httpjson.ProtoMessageResponseParser; +import com.google.api.gax.httpjson.ProtoRestSerializer; +import com.google.api.gax.httpjson.longrunning.stub.HttpJsonOperationsStub; +import com.google.api.gax.longrunning.OperationSnapshot; +import com.google.api.gax.rpc.ClientContext; +import com.google.api.gax.rpc.OperationCallable; +import com.google.api.gax.rpc.UnaryCallable; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; +import com.google.identity.accesscontextmanager.v1.AccessLevel; +import com.google.identity.accesscontextmanager.v1.AccessPolicy; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; +import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; +import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; +import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; +import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; +import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; +import com.google.identity.accesscontextmanager.v1.ServicePerimeter; +import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; +import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; +import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; +import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; +import com.google.longrunning.Operation; +import com.google.protobuf.Empty; +import com.google.protobuf.TypeRegistry; +import java.io.IOException; +import java.util.ArrayList; +import java.util.HashMap; +import java.util.List; +import java.util.Map; +import java.util.concurrent.TimeUnit; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +/** + * REST stub implementation for the AccessContextManager service API. + * + *

This class is for advanced usage and reflects the underlying API directly. + */ +@Generated("by gapic-generator-java") +@BetaApi +public class HttpJsonAccessContextManagerStub extends AccessContextManagerStub { + private static final TypeRegistry typeRegistry = + TypeRegistry.newBuilder() + .add(Empty.getDescriptor()) + .add(AccessPolicy.getDescriptor()) + .add(GcpUserAccessBinding.getDescriptor()) + .add(ReplaceAccessLevelsResponse.getDescriptor()) + .add(ServicePerimeter.getDescriptor()) + .add(ReplaceServicePerimetersResponse.getDescriptor()) + .add(CommitServicePerimetersResponse.getDescriptor()) + .add(AccessLevel.getDescriptor()) + .add(AccessContextManagerOperationMetadata.getDescriptor()) + .add(GcpUserAccessBindingOperationMetadata.getDescriptor()) + .build(); + + private static final ApiMethodDescriptor + listAccessPoliciesMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessPolicies") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/accessPolicies", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "pageSize", request.getPageSize()); + serializer.putQueryParam(fields, "pageToken", request.getPageToken()); + serializer.putQueryParam(fields, "parent", request.getParent()); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(ListAccessPoliciesResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + getAccessPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessPolicy") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=accessPolicies/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(AccessPolicy.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + createAccessPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessPolicy") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/accessPolicies", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (AccessPolicy request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + updateAccessPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessPolicy") + .setHttpMethod("PATCH") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{policy.name=accessPolicies/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam( + fields, "policy.name", request.getPolicy().getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("policy", request.getPolicy(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (UpdateAccessPolicyRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + deleteAccessPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessPolicy") + .setHttpMethod("DELETE") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=accessPolicies/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (DeleteAccessPolicyRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + listAccessLevelsMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessLevels") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/accessLevels", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam( + fields, "accessLevelFormat", request.getAccessLevelFormatValue()); + serializer.putQueryParam(fields, "pageSize", request.getPageSize()); + serializer.putQueryParam(fields, "pageToken", request.getPageToken()); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(ListAccessLevelsResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + getAccessLevelMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessLevel") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=accessPolicies/*/accessLevels/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam( + fields, "accessLevelFormat", request.getAccessLevelFormatValue()); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(AccessLevel.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + createAccessLevelMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessLevel") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/accessLevels", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("accessLevel", request.getAccessLevel(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (CreateAccessLevelRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + updateAccessLevelMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessLevel") + .setHttpMethod("PATCH") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{accessLevel.name=accessPolicies/*/accessLevels/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam( + fields, "accessLevel.name", request.getAccessLevel().getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("accessLevel", request.getAccessLevel(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (UpdateAccessLevelRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + deleteAccessLevelMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessLevel") + .setHttpMethod("DELETE") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=accessPolicies/*/accessLevels/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (DeleteAccessLevelRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + replaceAccessLevelsMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceAccessLevels") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/accessLevels:replaceAll", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearParent().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (ReplaceAccessLevelsRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor< + ListServicePerimetersRequest, ListServicePerimetersResponse> + listServicePerimetersMethodDescriptor = + ApiMethodDescriptor + .newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListServicePerimeters") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/servicePerimeters", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "pageSize", request.getPageSize()); + serializer.putQueryParam(fields, "pageToken", request.getPageToken()); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(ListServicePerimetersResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + getServicePerimeterMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetServicePerimeter") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=accessPolicies/*/servicePerimeters/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(ServicePerimeter.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + createServicePerimeterMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateServicePerimeter") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/servicePerimeters", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("servicePerimeter", request.getServicePerimeter(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (CreateServicePerimeterRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + updateServicePerimeterMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateServicePerimeter") + .setHttpMethod("PATCH") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{servicePerimeter.name=accessPolicies/*/servicePerimeters/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam( + fields, + "servicePerimeter.name", + request.getServicePerimeter().getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("servicePerimeter", request.getServicePerimeter(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (UpdateServicePerimeterRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + deleteServicePerimeterMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteServicePerimeter") + .setHttpMethod("DELETE") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=accessPolicies/*/servicePerimeters/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (DeleteServicePerimeterRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + replaceServicePerimetersMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceServicePerimeters") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/servicePerimeters:replaceAll", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearParent().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (ReplaceServicePerimetersRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + commitServicePerimetersMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CommitServicePerimeters") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=accessPolicies/*}/servicePerimeters:commit", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearParent().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (CommitServicePerimetersRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor< + ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsResponse> + listGcpUserAccessBindingsMethodDescriptor = + ApiMethodDescriptor + .newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/ListGcpUserAccessBindings") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=organizations/*}/gcpUserAccessBindings", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "pageSize", request.getPageSize()); + serializer.putQueryParam(fields, "pageToken", request.getPageToken()); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(ListGcpUserAccessBindingsResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + getGcpUserAccessBindingMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetGcpUserAccessBinding") + .setHttpMethod("GET") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=organizations/*/gcpUserAccessBindings/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(GcpUserAccessBinding.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + createGcpUserAccessBindingMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/CreateGcpUserAccessBinding") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{parent=organizations/*}/gcpUserAccessBindings", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "parent", request.getParent()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody( + "gcpUserAccessBinding", + request.getGcpUserAccessBinding(), + false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (CreateGcpUserAccessBindingRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + updateGcpUserAccessBindingMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateGcpUserAccessBinding") + .setHttpMethod("PATCH") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{gcpUserAccessBinding.name=organizations/*/gcpUserAccessBindings/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam( + fields, + "gcpUserAccessBinding.name", + request.getGcpUserAccessBinding().getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody( + "gcpUserAccessBinding", + request.getGcpUserAccessBinding(), + false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (UpdateGcpUserAccessBindingRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + deleteGcpUserAccessBindingMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteGcpUserAccessBinding") + .setHttpMethod("DELETE") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{name=organizations/*/gcpUserAccessBindings/*}", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "name", request.getName()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor(request -> null) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Operation.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .setOperationSnapshotFactory( + (DeleteGcpUserAccessBindingRequest request, Operation response) -> + HttpJsonOperationSnapshot.create(response)) + .build(); + + private static final ApiMethodDescriptor + setIamPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/SetIamPolicy") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{resource=accessPolicies/*}:setIamPolicy", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "resource", request.getResource()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearResource().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Policy.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + getIamPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetIamPolicy") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{resource=accessPolicies/*}:getIamPolicy", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "resource", request.getResource()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearResource().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Policy.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + testIamPermissionsMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/TestIamPermissions") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{resource=accessPolicies/*}:testIamPermissions", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "resource", request.getResource()); + return fields; + }) + .setAdditionalPaths( + "/v1/{resource=accessPolicies/*/accessLevels/*}:testIamPermissions", + "/v1/{resource=accessPolicies/*/servicePerimeters/*}:testIamPermissions") + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearResource().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(TestIamPermissionsResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private final UnaryCallable + listAccessPoliciesCallable; + private final UnaryCallable + listAccessPoliciesPagedCallable; + private final UnaryCallable getAccessPolicyCallable; + private final UnaryCallable createAccessPolicyCallable; + private final OperationCallable + createAccessPolicyOperationCallable; + private final UnaryCallable updateAccessPolicyCallable; + private final OperationCallable< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationCallable; + private final UnaryCallable deleteAccessPolicyCallable; + private final OperationCallable< + DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessPolicyOperationCallable; + private final UnaryCallable + listAccessLevelsCallable; + private final UnaryCallable + listAccessLevelsPagedCallable; + private final UnaryCallable getAccessLevelCallable; + private final UnaryCallable createAccessLevelCallable; + private final OperationCallable< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationCallable; + private final UnaryCallable updateAccessLevelCallable; + private final OperationCallable< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationCallable; + private final UnaryCallable deleteAccessLevelCallable; + private final OperationCallable< + DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> + deleteAccessLevelOperationCallable; + private final UnaryCallable replaceAccessLevelsCallable; + private final OperationCallable< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationCallable; + private final UnaryCallable + listServicePerimetersCallable; + private final UnaryCallable + listServicePerimetersPagedCallable; + private final UnaryCallable + getServicePerimeterCallable; + private final UnaryCallable + createServicePerimeterCallable; + private final OperationCallable< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationCallable; + private final UnaryCallable + updateServicePerimeterCallable; + private final OperationCallable< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationCallable; + private final UnaryCallable + deleteServicePerimeterCallable; + private final OperationCallable< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationCallable; + private final UnaryCallable + replaceServicePerimetersCallable; + private final OperationCallable< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationCallable; + private final UnaryCallable + commitServicePerimetersCallable; + private final OperationCallable< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationCallable; + private final UnaryCallable + listGcpUserAccessBindingsCallable; + private final UnaryCallable< + ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsPagedResponse> + listGcpUserAccessBindingsPagedCallable; + private final UnaryCallable + getGcpUserAccessBindingCallable; + private final UnaryCallable + createGcpUserAccessBindingCallable; + private final OperationCallable< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationCallable; + private final UnaryCallable + updateGcpUserAccessBindingCallable; + private final OperationCallable< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationCallable; + private final UnaryCallable + deleteGcpUserAccessBindingCallable; + private final OperationCallable< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationCallable; + private final UnaryCallable setIamPolicyCallable; + private final UnaryCallable getIamPolicyCallable; + private final UnaryCallable + testIamPermissionsCallable; + + private final BackgroundResource backgroundResources; + private final HttpJsonOperationsStub httpJsonOperationsStub; + private final HttpJsonStubCallableFactory callableFactory; + + public static final HttpJsonAccessContextManagerStub create( + AccessContextManagerStubSettings settings) throws IOException { + return new HttpJsonAccessContextManagerStub(settings, ClientContext.create(settings)); + } + + public static final HttpJsonAccessContextManagerStub create(ClientContext clientContext) + throws IOException { + return new HttpJsonAccessContextManagerStub( + AccessContextManagerStubSettings.newHttpJsonBuilder().build(), clientContext); + } + + public static final HttpJsonAccessContextManagerStub create( + ClientContext clientContext, HttpJsonStubCallableFactory callableFactory) throws IOException { + return new HttpJsonAccessContextManagerStub( + AccessContextManagerStubSettings.newHttpJsonBuilder().build(), + clientContext, + callableFactory); + } + + /** + * Constructs an instance of HttpJsonAccessContextManagerStub, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected HttpJsonAccessContextManagerStub( + AccessContextManagerStubSettings settings, ClientContext clientContext) throws IOException { + this(settings, clientContext, new HttpJsonAccessContextManagerCallableFactory()); + } + + /** + * Constructs an instance of HttpJsonAccessContextManagerStub, using the given settings. This is + * protected so that it is easy to make a subclass, but otherwise, the static factory methods + * should be preferred. + */ + protected HttpJsonAccessContextManagerStub( + AccessContextManagerStubSettings settings, + ClientContext clientContext, + HttpJsonStubCallableFactory callableFactory) + throws IOException { + this.callableFactory = callableFactory; + this.httpJsonOperationsStub = + HttpJsonOperationsStub.create(clientContext, callableFactory, typeRegistry); + + HttpJsonCallSettings + listAccessPoliciesTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(listAccessPoliciesMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings getAccessPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(getAccessPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings createAccessPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(createAccessPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings updateAccessPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(updateAccessPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings deleteAccessPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(deleteAccessPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + listAccessLevelsTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(listAccessLevelsMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings getAccessLevelTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(getAccessLevelMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings createAccessLevelTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(createAccessLevelMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings updateAccessLevelTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(updateAccessLevelMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings deleteAccessLevelTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(deleteAccessLevelMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + replaceAccessLevelsTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(replaceAccessLevelsMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + listServicePerimetersTransportSettings = + HttpJsonCallSettings + .newBuilder() + .setMethodDescriptor(listServicePerimetersMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + getServicePerimeterTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(getServicePerimeterMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + createServicePerimeterTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(createServicePerimeterMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + updateServicePerimeterTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(updateServicePerimeterMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + deleteServicePerimeterTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(deleteServicePerimeterMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + replaceServicePerimetersTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(replaceServicePerimetersMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + commitServicePerimetersTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(commitServicePerimetersMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + listGcpUserAccessBindingsTransportSettings = + HttpJsonCallSettings + .newBuilder() + .setMethodDescriptor(listGcpUserAccessBindingsMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + getGcpUserAccessBindingTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(getGcpUserAccessBindingMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + createGcpUserAccessBindingTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(createGcpUserAccessBindingMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + updateGcpUserAccessBindingTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(updateGcpUserAccessBindingMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + deleteGcpUserAccessBindingTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(deleteGcpUserAccessBindingMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings setIamPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(setIamPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings getIamPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(getIamPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + testIamPermissionsTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(testIamPermissionsMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + + this.listAccessPoliciesCallable = + callableFactory.createUnaryCallable( + listAccessPoliciesTransportSettings, + settings.listAccessPoliciesSettings(), + clientContext); + this.listAccessPoliciesPagedCallable = + callableFactory.createPagedCallable( + listAccessPoliciesTransportSettings, + settings.listAccessPoliciesSettings(), + clientContext); + this.getAccessPolicyCallable = + callableFactory.createUnaryCallable( + getAccessPolicyTransportSettings, settings.getAccessPolicySettings(), clientContext); + this.createAccessPolicyCallable = + callableFactory.createUnaryCallable( + createAccessPolicyTransportSettings, + settings.createAccessPolicySettings(), + clientContext); + this.createAccessPolicyOperationCallable = + callableFactory.createOperationCallable( + createAccessPolicyTransportSettings, + settings.createAccessPolicyOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.updateAccessPolicyCallable = + callableFactory.createUnaryCallable( + updateAccessPolicyTransportSettings, + settings.updateAccessPolicySettings(), + clientContext); + this.updateAccessPolicyOperationCallable = + callableFactory.createOperationCallable( + updateAccessPolicyTransportSettings, + settings.updateAccessPolicyOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.deleteAccessPolicyCallable = + callableFactory.createUnaryCallable( + deleteAccessPolicyTransportSettings, + settings.deleteAccessPolicySettings(), + clientContext); + this.deleteAccessPolicyOperationCallable = + callableFactory.createOperationCallable( + deleteAccessPolicyTransportSettings, + settings.deleteAccessPolicyOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.listAccessLevelsCallable = + callableFactory.createUnaryCallable( + listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); + this.listAccessLevelsPagedCallable = + callableFactory.createPagedCallable( + listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); + this.getAccessLevelCallable = + callableFactory.createUnaryCallable( + getAccessLevelTransportSettings, settings.getAccessLevelSettings(), clientContext); + this.createAccessLevelCallable = + callableFactory.createUnaryCallable( + createAccessLevelTransportSettings, + settings.createAccessLevelSettings(), + clientContext); + this.createAccessLevelOperationCallable = + callableFactory.createOperationCallable( + createAccessLevelTransportSettings, + settings.createAccessLevelOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.updateAccessLevelCallable = + callableFactory.createUnaryCallable( + updateAccessLevelTransportSettings, + settings.updateAccessLevelSettings(), + clientContext); + this.updateAccessLevelOperationCallable = + callableFactory.createOperationCallable( + updateAccessLevelTransportSettings, + settings.updateAccessLevelOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.deleteAccessLevelCallable = + callableFactory.createUnaryCallable( + deleteAccessLevelTransportSettings, + settings.deleteAccessLevelSettings(), + clientContext); + this.deleteAccessLevelOperationCallable = + callableFactory.createOperationCallable( + deleteAccessLevelTransportSettings, + settings.deleteAccessLevelOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.replaceAccessLevelsCallable = + callableFactory.createUnaryCallable( + replaceAccessLevelsTransportSettings, + settings.replaceAccessLevelsSettings(), + clientContext); + this.replaceAccessLevelsOperationCallable = + callableFactory.createOperationCallable( + replaceAccessLevelsTransportSettings, + settings.replaceAccessLevelsOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.listServicePerimetersCallable = + callableFactory.createUnaryCallable( + listServicePerimetersTransportSettings, + settings.listServicePerimetersSettings(), + clientContext); + this.listServicePerimetersPagedCallable = + callableFactory.createPagedCallable( + listServicePerimetersTransportSettings, + settings.listServicePerimetersSettings(), + clientContext); + this.getServicePerimeterCallable = + callableFactory.createUnaryCallable( + getServicePerimeterTransportSettings, + settings.getServicePerimeterSettings(), + clientContext); + this.createServicePerimeterCallable = + callableFactory.createUnaryCallable( + createServicePerimeterTransportSettings, + settings.createServicePerimeterSettings(), + clientContext); + this.createServicePerimeterOperationCallable = + callableFactory.createOperationCallable( + createServicePerimeterTransportSettings, + settings.createServicePerimeterOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.updateServicePerimeterCallable = + callableFactory.createUnaryCallable( + updateServicePerimeterTransportSettings, + settings.updateServicePerimeterSettings(), + clientContext); + this.updateServicePerimeterOperationCallable = + callableFactory.createOperationCallable( + updateServicePerimeterTransportSettings, + settings.updateServicePerimeterOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.deleteServicePerimeterCallable = + callableFactory.createUnaryCallable( + deleteServicePerimeterTransportSettings, + settings.deleteServicePerimeterSettings(), + clientContext); + this.deleteServicePerimeterOperationCallable = + callableFactory.createOperationCallable( + deleteServicePerimeterTransportSettings, + settings.deleteServicePerimeterOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.replaceServicePerimetersCallable = + callableFactory.createUnaryCallable( + replaceServicePerimetersTransportSettings, + settings.replaceServicePerimetersSettings(), + clientContext); + this.replaceServicePerimetersOperationCallable = + callableFactory.createOperationCallable( + replaceServicePerimetersTransportSettings, + settings.replaceServicePerimetersOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.commitServicePerimetersCallable = + callableFactory.createUnaryCallable( + commitServicePerimetersTransportSettings, + settings.commitServicePerimetersSettings(), + clientContext); + this.commitServicePerimetersOperationCallable = + callableFactory.createOperationCallable( + commitServicePerimetersTransportSettings, + settings.commitServicePerimetersOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.listGcpUserAccessBindingsCallable = + callableFactory.createUnaryCallable( + listGcpUserAccessBindingsTransportSettings, + settings.listGcpUserAccessBindingsSettings(), + clientContext); + this.listGcpUserAccessBindingsPagedCallable = + callableFactory.createPagedCallable( + listGcpUserAccessBindingsTransportSettings, + settings.listGcpUserAccessBindingsSettings(), + clientContext); + this.getGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + getGcpUserAccessBindingTransportSettings, + settings.getGcpUserAccessBindingSettings(), + clientContext); + this.createGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + createGcpUserAccessBindingTransportSettings, + settings.createGcpUserAccessBindingSettings(), + clientContext); + this.createGcpUserAccessBindingOperationCallable = + callableFactory.createOperationCallable( + createGcpUserAccessBindingTransportSettings, + settings.createGcpUserAccessBindingOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.updateGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + updateGcpUserAccessBindingTransportSettings, + settings.updateGcpUserAccessBindingSettings(), + clientContext); + this.updateGcpUserAccessBindingOperationCallable = + callableFactory.createOperationCallable( + updateGcpUserAccessBindingTransportSettings, + settings.updateGcpUserAccessBindingOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.deleteGcpUserAccessBindingCallable = + callableFactory.createUnaryCallable( + deleteGcpUserAccessBindingTransportSettings, + settings.deleteGcpUserAccessBindingSettings(), + clientContext); + this.deleteGcpUserAccessBindingOperationCallable = + callableFactory.createOperationCallable( + deleteGcpUserAccessBindingTransportSettings, + settings.deleteGcpUserAccessBindingOperationSettings(), + clientContext, + httpJsonOperationsStub); + this.setIamPolicyCallable = + callableFactory.createUnaryCallable( + setIamPolicyTransportSettings, settings.setIamPolicySettings(), clientContext); + this.getIamPolicyCallable = + callableFactory.createUnaryCallable( + getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); + this.testIamPermissionsCallable = + callableFactory.createUnaryCallable( + testIamPermissionsTransportSettings, + settings.testIamPermissionsSettings(), + clientContext); + + this.backgroundResources = + new BackgroundResourceAggregation(clientContext.getBackgroundResources()); + } + + @InternalApi + public static List getMethodDescriptors() { + List methodDescriptors = new ArrayList<>(); + methodDescriptors.add(listAccessPoliciesMethodDescriptor); + methodDescriptors.add(getAccessPolicyMethodDescriptor); + methodDescriptors.add(createAccessPolicyMethodDescriptor); + methodDescriptors.add(updateAccessPolicyMethodDescriptor); + methodDescriptors.add(deleteAccessPolicyMethodDescriptor); + methodDescriptors.add(listAccessLevelsMethodDescriptor); + methodDescriptors.add(getAccessLevelMethodDescriptor); + methodDescriptors.add(createAccessLevelMethodDescriptor); + methodDescriptors.add(updateAccessLevelMethodDescriptor); + methodDescriptors.add(deleteAccessLevelMethodDescriptor); + methodDescriptors.add(replaceAccessLevelsMethodDescriptor); + methodDescriptors.add(listServicePerimetersMethodDescriptor); + methodDescriptors.add(getServicePerimeterMethodDescriptor); + methodDescriptors.add(createServicePerimeterMethodDescriptor); + methodDescriptors.add(updateServicePerimeterMethodDescriptor); + methodDescriptors.add(deleteServicePerimeterMethodDescriptor); + methodDescriptors.add(replaceServicePerimetersMethodDescriptor); + methodDescriptors.add(commitServicePerimetersMethodDescriptor); + methodDescriptors.add(listGcpUserAccessBindingsMethodDescriptor); + methodDescriptors.add(getGcpUserAccessBindingMethodDescriptor); + methodDescriptors.add(createGcpUserAccessBindingMethodDescriptor); + methodDescriptors.add(updateGcpUserAccessBindingMethodDescriptor); + methodDescriptors.add(deleteGcpUserAccessBindingMethodDescriptor); + methodDescriptors.add(setIamPolicyMethodDescriptor); + methodDescriptors.add(getIamPolicyMethodDescriptor); + methodDescriptors.add(testIamPermissionsMethodDescriptor); + return methodDescriptors; + } + + public HttpJsonOperationsStub getHttpJsonOperationsStub() { + return httpJsonOperationsStub; + } + + @Override + public UnaryCallable + listAccessPoliciesCallable() { + return listAccessPoliciesCallable; + } + + @Override + public UnaryCallable + listAccessPoliciesPagedCallable() { + return listAccessPoliciesPagedCallable; + } + + @Override + public UnaryCallable getAccessPolicyCallable() { + return getAccessPolicyCallable; + } + + @Override + public UnaryCallable createAccessPolicyCallable() { + return createAccessPolicyCallable; + } + + @Override + public OperationCallable + createAccessPolicyOperationCallable() { + return createAccessPolicyOperationCallable; + } + + @Override + public UnaryCallable updateAccessPolicyCallable() { + return updateAccessPolicyCallable; + } + + @Override + public OperationCallable< + UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> + updateAccessPolicyOperationCallable() { + return updateAccessPolicyOperationCallable; + } + + @Override + public UnaryCallable deleteAccessPolicyCallable() { + return deleteAccessPolicyCallable; + } + + @Override + public OperationCallable + deleteAccessPolicyOperationCallable() { + return deleteAccessPolicyOperationCallable; + } + + @Override + public UnaryCallable + listAccessLevelsCallable() { + return listAccessLevelsCallable; + } + + @Override + public UnaryCallable + listAccessLevelsPagedCallable() { + return listAccessLevelsPagedCallable; + } + + @Override + public UnaryCallable getAccessLevelCallable() { + return getAccessLevelCallable; + } + + @Override + public UnaryCallable createAccessLevelCallable() { + return createAccessLevelCallable; + } + + @Override + public OperationCallable< + CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + createAccessLevelOperationCallable() { + return createAccessLevelOperationCallable; + } + + @Override + public UnaryCallable updateAccessLevelCallable() { + return updateAccessLevelCallable; + } + + @Override + public OperationCallable< + UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> + updateAccessLevelOperationCallable() { + return updateAccessLevelOperationCallable; + } + + @Override + public UnaryCallable deleteAccessLevelCallable() { + return deleteAccessLevelCallable; + } + + @Override + public OperationCallable + deleteAccessLevelOperationCallable() { + return deleteAccessLevelOperationCallable; + } + + @Override + public UnaryCallable replaceAccessLevelsCallable() { + return replaceAccessLevelsCallable; + } + + @Override + public OperationCallable< + ReplaceAccessLevelsRequest, + ReplaceAccessLevelsResponse, + AccessContextManagerOperationMetadata> + replaceAccessLevelsOperationCallable() { + return replaceAccessLevelsOperationCallable; + } + + @Override + public UnaryCallable + listServicePerimetersCallable() { + return listServicePerimetersCallable; + } + + @Override + public UnaryCallable + listServicePerimetersPagedCallable() { + return listServicePerimetersPagedCallable; + } + + @Override + public UnaryCallable getServicePerimeterCallable() { + return getServicePerimeterCallable; + } + + @Override + public UnaryCallable createServicePerimeterCallable() { + return createServicePerimeterCallable; + } + + @Override + public OperationCallable< + CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + createServicePerimeterOperationCallable() { + return createServicePerimeterOperationCallable; + } + + @Override + public UnaryCallable updateServicePerimeterCallable() { + return updateServicePerimeterCallable; + } + + @Override + public OperationCallable< + UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> + updateServicePerimeterOperationCallable() { + return updateServicePerimeterOperationCallable; + } + + @Override + public UnaryCallable deleteServicePerimeterCallable() { + return deleteServicePerimeterCallable; + } + + @Override + public OperationCallable< + DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> + deleteServicePerimeterOperationCallable() { + return deleteServicePerimeterOperationCallable; + } + + @Override + public UnaryCallable + replaceServicePerimetersCallable() { + return replaceServicePerimetersCallable; + } + + @Override + public OperationCallable< + ReplaceServicePerimetersRequest, + ReplaceServicePerimetersResponse, + AccessContextManagerOperationMetadata> + replaceServicePerimetersOperationCallable() { + return replaceServicePerimetersOperationCallable; + } + + @Override + public UnaryCallable + commitServicePerimetersCallable() { + return commitServicePerimetersCallable; + } + + @Override + public OperationCallable< + CommitServicePerimetersRequest, + CommitServicePerimetersResponse, + AccessContextManagerOperationMetadata> + commitServicePerimetersOperationCallable() { + return commitServicePerimetersOperationCallable; + } + + @Override + public UnaryCallable + listGcpUserAccessBindingsCallable() { + return listGcpUserAccessBindingsCallable; + } + + @Override + public UnaryCallable + listGcpUserAccessBindingsPagedCallable() { + return listGcpUserAccessBindingsPagedCallable; + } + + @Override + public UnaryCallable + getGcpUserAccessBindingCallable() { + return getGcpUserAccessBindingCallable; + } + + @Override + public UnaryCallable + createGcpUserAccessBindingCallable() { + return createGcpUserAccessBindingCallable; + } + + @Override + public OperationCallable< + CreateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + createGcpUserAccessBindingOperationCallable() { + return createGcpUserAccessBindingOperationCallable; + } + + @Override + public UnaryCallable + updateGcpUserAccessBindingCallable() { + return updateGcpUserAccessBindingCallable; + } + + @Override + public OperationCallable< + UpdateGcpUserAccessBindingRequest, + GcpUserAccessBinding, + GcpUserAccessBindingOperationMetadata> + updateGcpUserAccessBindingOperationCallable() { + return updateGcpUserAccessBindingOperationCallable; + } + + @Override + public UnaryCallable + deleteGcpUserAccessBindingCallable() { + return deleteGcpUserAccessBindingCallable; + } + + @Override + public OperationCallable< + DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> + deleteGcpUserAccessBindingOperationCallable() { + return deleteGcpUserAccessBindingOperationCallable; + } + + @Override + public UnaryCallable setIamPolicyCallable() { + return setIamPolicyCallable; + } + + @Override + public UnaryCallable getIamPolicyCallable() { + return getIamPolicyCallable; + } + + @Override + public UnaryCallable + testIamPermissionsCallable() { + return testIamPermissionsCallable; + } + + @Override + public final void close() { + try { + backgroundResources.close(); + } catch (RuntimeException e) { + throw e; + } catch (Exception e) { + throw new IllegalStateException("Failed to close resource", e); + } + } + + @Override + public void shutdown() { + backgroundResources.shutdown(); + } + + @Override + public boolean isShutdown() { + return backgroundResources.isShutdown(); + } + + @Override + public boolean isTerminated() { + return backgroundResources.isTerminated(); + } + + @Override + public void shutdownNow() { + backgroundResources.shutdownNow(); + } + + @Override + public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { + return backgroundResources.awaitTermination(duration, unit); + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java new file mode 100644 index 000000000000..aa4ece58b995 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java @@ -0,0 +1,2263 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.gax.core.NoCredentialsProvider; +import com.google.api.gax.httpjson.GaxHttpJsonProperties; +import com.google.api.gax.httpjson.testing.MockHttpService; +import com.google.api.gax.rpc.ApiClientHeaderProvider; +import com.google.api.gax.rpc.ApiException; +import com.google.api.gax.rpc.ApiExceptionFactory; +import com.google.api.gax.rpc.InvalidArgumentException; +import com.google.api.gax.rpc.StatusCode; +import com.google.api.gax.rpc.testing.FakeStatusCode; +import com.google.common.collect.Lists; +import com.google.iam.v1.AuditConfig; +import com.google.iam.v1.Binding; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.GetPolicyOptions; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.stub.HttpJsonAccessContextManagerStub; +import com.google.longrunning.Operation; +import com.google.protobuf.Any; +import com.google.protobuf.ByteString; +import com.google.protobuf.Empty; +import com.google.protobuf.FieldMask; +import com.google.protobuf.Timestamp; +import java.io.IOException; +import java.util.ArrayList; +import java.util.Arrays; +import java.util.List; +import java.util.concurrent.ExecutionException; +import javax.annotation.Generated; +import org.junit.After; +import org.junit.AfterClass; +import org.junit.Assert; +import org.junit.Before; +import org.junit.BeforeClass; +import org.junit.Test; + +@Generated("by gapic-generator-java") +public class AccessContextManagerClientHttpJsonTest { + private static MockHttpService mockService; + private static AccessContextManagerClient client; + + @BeforeClass + public static void startStaticServer() throws IOException { + mockService = + new MockHttpService( + HttpJsonAccessContextManagerStub.getMethodDescriptors(), + AccessContextManagerSettings.getDefaultEndpoint()); + AccessContextManagerSettings settings = + AccessContextManagerSettings.newHttpJsonBuilder() + .setTransportChannelProvider( + AccessContextManagerSettings.defaultHttpJsonTransportProviderBuilder() + .setHttpTransport(mockService) + .build()) + .setCredentialsProvider(NoCredentialsProvider.create()) + .build(); + client = AccessContextManagerClient.create(settings); + } + + @AfterClass + public static void stopServer() { + client.close(); + } + + @Before + public void setUp() {} + + @After + public void tearDown() throws Exception { + mockService.reset(); + } + + @Test + public void listAccessPoliciesTest() throws Exception { + AccessPolicy responsesElement = AccessPolicy.newBuilder().build(); + ListAccessPoliciesResponse expectedResponse = + ListAccessPoliciesResponse.newBuilder() + .setNextPageToken("") + .addAllAccessPolicies(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + ListAccessPoliciesRequest request = + ListAccessPoliciesRequest.newBuilder() + .setParent(OrganizationName.of("[ORGANIZATION]").toString()) + .setPageSize(883849137) + .setPageToken("pageToken873572522") + .build(); + + ListAccessPoliciesPagedResponse pagedListResponse = client.listAccessPolicies(request); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getAccessPoliciesList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listAccessPoliciesExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ListAccessPoliciesRequest request = + ListAccessPoliciesRequest.newBuilder() + .setParent(OrganizationName.of("[ORGANIZATION]").toString()) + .setPageSize(883849137) + .setPageToken("pageToken873572522") + .build(); + client.listAccessPolicies(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessPolicyTest() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + mockService.addResponse(expectedResponse); + + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + + AccessPolicy actualResponse = client.getAccessPolicy(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getAccessPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + client.getAccessPolicy(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessPolicyTest2() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + mockService.addResponse(expectedResponse); + + String name = "accessPolicies/accessPolicie-4214"; + + AccessPolicy actualResponse = client.getAccessPolicy(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getAccessPolicyExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "accessPolicies/accessPolicie-4214"; + client.getAccessPolicy(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createAccessPolicyTest() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessPolicy request = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + + AccessPolicy actualResponse = client.createAccessPolicyAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createAccessPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicy request = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + client.createAccessPolicyAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void updateAccessPolicyTest() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessPolicy policy = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + AccessPolicy actualResponse = client.updateAccessPolicyAsync(policy, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void updateAccessPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicy policy = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateAccessPolicyAsync(policy, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteAccessPolicyTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + + client.deleteAccessPolicyAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteAccessPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + client.deleteAccessPolicyAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteAccessPolicyTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String name = "accessPolicies/accessPolicie-4214"; + + client.deleteAccessPolicyAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteAccessPolicyExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "accessPolicies/accessPolicie-4214"; + client.deleteAccessPolicyAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void listAccessLevelsTest() throws Exception { + AccessLevel responsesElement = AccessLevel.newBuilder().build(); + ListAccessLevelsResponse expectedResponse = + ListAccessLevelsResponse.newBuilder() + .setNextPageToken("") + .addAllAccessLevels(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + + ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listAccessLevelsExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + client.listAccessLevels(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listAccessLevelsTest2() throws Exception { + AccessLevel responsesElement = AccessLevel.newBuilder().build(); + ListAccessLevelsResponse expectedResponse = + ListAccessLevelsResponse.newBuilder() + .setNextPageToken("") + .addAllAccessLevels(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + String parent = "accessPolicies/accessPolicie-2983"; + + ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listAccessLevelsExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String parent = "accessPolicies/accessPolicie-2983"; + client.listAccessLevels(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessLevelTest() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + mockService.addResponse(expectedResponse); + + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + + AccessLevel actualResponse = client.getAccessLevel(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getAccessLevelExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + client.getAccessLevel(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessLevelTest2() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + mockService.addResponse(expectedResponse); + + String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; + + AccessLevel actualResponse = client.getAccessLevel(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getAccessLevelExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; + client.getAccessLevel(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createAccessLevelTest() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + + AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createAccessLevelExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void createAccessLevelTest2() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String parent = "accessPolicies/accessPolicie-2983"; + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + + AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createAccessLevelExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String parent = "accessPolicies/accessPolicie-2983"; + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void updateAccessLevelTest() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessLevel accessLevel = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + AccessLevel actualResponse = client.updateAccessLevelAsync(accessLevel, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void updateAccessLevelExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessLevel accessLevel = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateAccessLevelAsync(accessLevel, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteAccessLevelTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + + client.deleteAccessLevelAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteAccessLevelExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + client.deleteAccessLevelAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteAccessLevelTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; + + client.deleteAccessLevelAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteAccessLevelExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; + client.deleteAccessLevelAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void replaceAccessLevelsTest() throws Exception { + ReplaceAccessLevelsResponse expectedResponse = + ReplaceAccessLevelsResponse.newBuilder() + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("replaceAccessLevelsTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + ReplaceAccessLevelsRequest request = + ReplaceAccessLevelsRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllAccessLevels(new ArrayList()) + .setEtag("etag3123477") + .build(); + + ReplaceAccessLevelsResponse actualResponse = client.replaceAccessLevelsAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void replaceAccessLevelsExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ReplaceAccessLevelsRequest request = + ReplaceAccessLevelsRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllAccessLevels(new ArrayList()) + .setEtag("etag3123477") + .build(); + client.replaceAccessLevelsAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void listServicePerimetersTest() throws Exception { + ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); + ListServicePerimetersResponse expectedResponse = + ListServicePerimetersResponse.newBuilder() + .setNextPageToken("") + .addAllServicePerimeters(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + + ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listServicePerimetersExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + client.listServicePerimeters(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listServicePerimetersTest2() throws Exception { + ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); + ListServicePerimetersResponse expectedResponse = + ListServicePerimetersResponse.newBuilder() + .setNextPageToken("") + .addAllServicePerimeters(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + String parent = "accessPolicies/accessPolicie-2983"; + + ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listServicePerimetersExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String parent = "accessPolicies/accessPolicie-2983"; + client.listServicePerimeters(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getServicePerimeterTest() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + mockService.addResponse(expectedResponse); + + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + + ServicePerimeter actualResponse = client.getServicePerimeter(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getServicePerimeterExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + client.getServicePerimeter(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getServicePerimeterTest2() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + mockService.addResponse(expectedResponse); + + String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; + + ServicePerimeter actualResponse = client.getServicePerimeter(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getServicePerimeterExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; + client.getServicePerimeter(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createServicePerimeterTest() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + + ServicePerimeter actualResponse = + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createServicePerimeterExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void createServicePerimeterTest2() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String parent = "accessPolicies/accessPolicie-2983"; + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + + ServicePerimeter actualResponse = + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createServicePerimeterExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String parent = "accessPolicies/accessPolicie-2983"; + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void updateServicePerimeterTest() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + ServicePerimeter servicePerimeter = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + ServicePerimeter actualResponse = + client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void updateServicePerimeterExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServicePerimeter servicePerimeter = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteServicePerimeterTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + + client.deleteServicePerimeterAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteServicePerimeterExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + client.deleteServicePerimeterAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteServicePerimeterTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; + + client.deleteServicePerimeterAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteServicePerimeterExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; + client.deleteServicePerimeterAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void replaceServicePerimetersTest() throws Exception { + ReplaceServicePerimetersResponse expectedResponse = + ReplaceServicePerimetersResponse.newBuilder() + .addAllServicePerimeters(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("replaceServicePerimetersTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + ReplaceServicePerimetersRequest request = + ReplaceServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllServicePerimeters(new ArrayList()) + .setEtag("etag3123477") + .build(); + + ReplaceServicePerimetersResponse actualResponse = + client.replaceServicePerimetersAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void replaceServicePerimetersExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + ReplaceServicePerimetersRequest request = + ReplaceServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllServicePerimeters(new ArrayList()) + .setEtag("etag3123477") + .build(); + client.replaceServicePerimetersAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void commitServicePerimetersTest() throws Exception { + CommitServicePerimetersResponse expectedResponse = + CommitServicePerimetersResponse.newBuilder() + .addAllServicePerimeters(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("commitServicePerimetersTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + CommitServicePerimetersRequest request = + CommitServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setEtag("etag3123477") + .build(); + + CommitServicePerimetersResponse actualResponse = + client.commitServicePerimetersAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void commitServicePerimetersExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + CommitServicePerimetersRequest request = + CommitServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setEtag("etag3123477") + .build(); + client.commitServicePerimetersAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void listGcpUserAccessBindingsTest() throws Exception { + GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); + ListGcpUserAccessBindingsResponse expectedResponse = + ListGcpUserAccessBindingsResponse.newBuilder() + .setNextPageToken("") + .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + + ListGcpUserAccessBindingsPagedResponse pagedListResponse = + client.listGcpUserAccessBindings(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listGcpUserAccessBindingsExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + client.listGcpUserAccessBindings(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listGcpUserAccessBindingsTest2() throws Exception { + GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); + ListGcpUserAccessBindingsResponse expectedResponse = + ListGcpUserAccessBindingsResponse.newBuilder() + .setNextPageToken("") + .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) + .build(); + mockService.addResponse(expectedResponse); + + String parent = "organizations/organization-8287"; + + ListGcpUserAccessBindingsPagedResponse pagedListResponse = + client.listGcpUserAccessBindings(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void listGcpUserAccessBindingsExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String parent = "organizations/organization-8287"; + client.listGcpUserAccessBindings(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getGcpUserAccessBindingTest() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + mockService.addResponse(expectedResponse); + + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + + GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getGcpUserAccessBindingExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + client.getGcpUserAccessBinding(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getGcpUserAccessBindingTest2() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + mockService.addResponse(expectedResponse); + + String name = "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; + + GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getGcpUserAccessBindingExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = + "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; + client.getGcpUserAccessBinding(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createGcpUserAccessBindingTest() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + + GcpUserAccessBinding actualResponse = + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createGcpUserAccessBindingExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void createGcpUserAccessBindingTest2() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String parent = "organizations/organization-8287"; + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + + GcpUserAccessBinding actualResponse = + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void createGcpUserAccessBindingExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String parent = "organizations/organization-8287"; + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void updateGcpUserAccessBindingTest() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + GcpUserAccessBinding gcpUserAccessBinding = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + GcpUserAccessBinding actualResponse = + client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void updateGcpUserAccessBindingExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + GcpUserAccessBinding gcpUserAccessBinding = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteGcpUserAccessBindingTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + + client.deleteGcpUserAccessBindingAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteGcpUserAccessBindingExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + client.deleteGcpUserAccessBindingAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void deleteGcpUserAccessBindingTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockService.addResponse(resultOperation); + + String name = "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; + + client.deleteGcpUserAccessBindingAsync(name).get(); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void deleteGcpUserAccessBindingExceptionTest2() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + String name = + "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; + client.deleteGcpUserAccessBindingAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + } + } + + @Test + public void setIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockService.addResponse(expectedResponse); + + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + + Policy actualResponse = client.setIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void setIamPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + client.setIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockService.addResponse(expectedResponse); + + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + + Policy actualResponse = client.getIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getIamPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + client.getIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void testIamPermissionsTest() throws Exception { + TestIamPermissionsResponse expectedResponse = + TestIamPermissionsResponse.newBuilder().addAllPermissions(new ArrayList()).build(); + mockService.addResponse(expectedResponse); + + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + + TestIamPermissionsResponse actualResponse = client.testIamPermissions(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void testIamPermissionsExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + client.testIamPermissions(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java new file mode 100644 index 000000000000..e909247d1a58 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java @@ -0,0 +1,2071 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1; + +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; +import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; + +import com.google.api.gax.core.NoCredentialsProvider; +import com.google.api.gax.grpc.GaxGrpcProperties; +import com.google.api.gax.grpc.testing.LocalChannelProvider; +import com.google.api.gax.grpc.testing.MockGrpcService; +import com.google.api.gax.grpc.testing.MockServiceHelper; +import com.google.api.gax.rpc.ApiClientHeaderProvider; +import com.google.api.gax.rpc.InvalidArgumentException; +import com.google.api.gax.rpc.StatusCode; +import com.google.common.collect.Lists; +import com.google.iam.v1.AuditConfig; +import com.google.iam.v1.Binding; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.GetPolicyOptions; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.longrunning.Operation; +import com.google.protobuf.AbstractMessage; +import com.google.protobuf.Any; +import com.google.protobuf.ByteString; +import com.google.protobuf.Empty; +import com.google.protobuf.FieldMask; +import com.google.protobuf.Timestamp; +import io.grpc.StatusRuntimeException; +import java.io.IOException; +import java.util.ArrayList; +import java.util.Arrays; +import java.util.List; +import java.util.UUID; +import java.util.concurrent.ExecutionException; +import javax.annotation.Generated; +import org.junit.After; +import org.junit.AfterClass; +import org.junit.Assert; +import org.junit.Before; +import org.junit.BeforeClass; +import org.junit.Test; + +@Generated("by gapic-generator-java") +public class AccessContextManagerClientTest { + private static MockAccessContextManager mockAccessContextManager; + private static MockServiceHelper mockServiceHelper; + private LocalChannelProvider channelProvider; + private AccessContextManagerClient client; + + @BeforeClass + public static void startStaticServer() { + mockAccessContextManager = new MockAccessContextManager(); + mockServiceHelper = + new MockServiceHelper( + UUID.randomUUID().toString(), Arrays.asList(mockAccessContextManager)); + mockServiceHelper.start(); + } + + @AfterClass + public static void stopServer() { + mockServiceHelper.stop(); + } + + @Before + public void setUp() throws IOException { + mockServiceHelper.reset(); + channelProvider = mockServiceHelper.createChannelProvider(); + AccessContextManagerSettings settings = + AccessContextManagerSettings.newBuilder() + .setTransportChannelProvider(channelProvider) + .setCredentialsProvider(NoCredentialsProvider.create()) + .build(); + client = AccessContextManagerClient.create(settings); + } + + @After + public void tearDown() throws Exception { + client.close(); + } + + @Test + public void listAccessPoliciesTest() throws Exception { + AccessPolicy responsesElement = AccessPolicy.newBuilder().build(); + ListAccessPoliciesResponse expectedResponse = + ListAccessPoliciesResponse.newBuilder() + .setNextPageToken("") + .addAllAccessPolicies(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + ListAccessPoliciesRequest request = + ListAccessPoliciesRequest.newBuilder() + .setParent(OrganizationName.of("[ORGANIZATION]").toString()) + .setPageSize(883849137) + .setPageToken("pageToken873572522") + .build(); + + ListAccessPoliciesPagedResponse pagedListResponse = client.listAccessPolicies(request); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getAccessPoliciesList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListAccessPoliciesRequest actualRequest = ((ListAccessPoliciesRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getParent(), actualRequest.getParent()); + Assert.assertEquals(request.getPageSize(), actualRequest.getPageSize()); + Assert.assertEquals(request.getPageToken(), actualRequest.getPageToken()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listAccessPoliciesExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + ListAccessPoliciesRequest request = + ListAccessPoliciesRequest.newBuilder() + .setParent(OrganizationName.of("[ORGANIZATION]").toString()) + .setPageSize(883849137) + .setPageToken("pageToken873572522") + .build(); + client.listAccessPolicies(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessPolicyTest() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + + AccessPolicy actualResponse = client.getAccessPolicy(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetAccessPolicyRequest actualRequest = ((GetAccessPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getAccessPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + client.getAccessPolicy(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessPolicyTest2() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String name = "name3373707"; + + AccessPolicy actualResponse = client.getAccessPolicy(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetAccessPolicyRequest actualRequest = ((GetAccessPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getAccessPolicyExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.getAccessPolicy(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createAccessPolicyTest() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessPolicy request = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + + AccessPolicy actualResponse = client.createAccessPolicyAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + AccessPolicy actualRequest = ((AccessPolicy) actualRequests.get(0)); + + Assert.assertEquals(request.getName(), actualRequest.getName()); + Assert.assertEquals(request.getParent(), actualRequest.getParent()); + Assert.assertEquals(request.getTitle(), actualRequest.getTitle()); + Assert.assertEquals(request.getScopesList(), actualRequest.getScopesList()); + Assert.assertEquals(request.getCreateTime(), actualRequest.getCreateTime()); + Assert.assertEquals(request.getUpdateTime(), actualRequest.getUpdateTime()); + Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createAccessPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicy request = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + client.createAccessPolicyAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void updateAccessPolicyTest() throws Exception { + AccessPolicy expectedResponse = + AccessPolicy.newBuilder() + .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setParent("parent-995424086") + .setTitle("title110371416") + .addAllScopes(new ArrayList()) + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setEtag("etag3123477") + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessPolicy policy = AccessPolicy.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + AccessPolicy actualResponse = client.updateAccessPolicyAsync(policy, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + UpdateAccessPolicyRequest actualRequest = ((UpdateAccessPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(policy, actualRequest.getPolicy()); + Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void updateAccessPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicy policy = AccessPolicy.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateAccessPolicyAsync(policy, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteAccessPolicyTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + + client.deleteAccessPolicyAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteAccessPolicyRequest actualRequest = ((DeleteAccessPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteAccessPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); + client.deleteAccessPolicyAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteAccessPolicyTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessPolicyTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String name = "name3373707"; + + client.deleteAccessPolicyAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteAccessPolicyRequest actualRequest = ((DeleteAccessPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteAccessPolicyExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.deleteAccessPolicyAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void listAccessLevelsTest() throws Exception { + AccessLevel responsesElement = AccessLevel.newBuilder().build(); + ListAccessLevelsResponse expectedResponse = + ListAccessLevelsResponse.newBuilder() + .setNextPageToken("") + .addAllAccessLevels(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + + ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListAccessLevelsRequest actualRequest = ((ListAccessLevelsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listAccessLevelsExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + client.listAccessLevels(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listAccessLevelsTest2() throws Exception { + AccessLevel responsesElement = AccessLevel.newBuilder().build(); + ListAccessLevelsResponse expectedResponse = + ListAccessLevelsResponse.newBuilder() + .setNextPageToken("") + .addAllAccessLevels(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String parent = "parent-995424086"; + + ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListAccessLevelsRequest actualRequest = ((ListAccessLevelsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listAccessLevelsExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String parent = "parent-995424086"; + client.listAccessLevels(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessLevelTest() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + + AccessLevel actualResponse = client.getAccessLevel(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetAccessLevelRequest actualRequest = ((GetAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getAccessLevelExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + client.getAccessLevel(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getAccessLevelTest2() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String name = "name3373707"; + + AccessLevel actualResponse = client.getAccessLevel(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetAccessLevelRequest actualRequest = ((GetAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getAccessLevelExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.getAccessLevel(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createAccessLevelTest() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + + AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateAccessLevelRequest actualRequest = ((CreateAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertEquals(accessLevel, actualRequest.getAccessLevel()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createAccessLevelExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void createAccessLevelTest2() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String parent = "parent-995424086"; + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + + AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateAccessLevelRequest actualRequest = ((CreateAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertEquals(accessLevel, actualRequest.getAccessLevel()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createAccessLevelExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String parent = "parent-995424086"; + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + client.createAccessLevelAsync(parent, accessLevel).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void updateAccessLevelTest() throws Exception { + AccessLevel expectedResponse = + AccessLevel.newBuilder() + .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + AccessLevel actualResponse = client.updateAccessLevelAsync(accessLevel, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + UpdateAccessLevelRequest actualRequest = ((UpdateAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(accessLevel, actualRequest.getAccessLevel()); + Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void updateAccessLevelExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessLevel accessLevel = AccessLevel.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateAccessLevelAsync(accessLevel, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteAccessLevelTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + + client.deleteAccessLevelAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteAccessLevelRequest actualRequest = ((DeleteAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteAccessLevelExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); + client.deleteAccessLevelAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteAccessLevelTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteAccessLevelTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String name = "name3373707"; + + client.deleteAccessLevelAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteAccessLevelRequest actualRequest = ((DeleteAccessLevelRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteAccessLevelExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.deleteAccessLevelAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void replaceAccessLevelsTest() throws Exception { + ReplaceAccessLevelsResponse expectedResponse = + ReplaceAccessLevelsResponse.newBuilder() + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("replaceAccessLevelsTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + ReplaceAccessLevelsRequest request = + ReplaceAccessLevelsRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllAccessLevels(new ArrayList()) + .setEtag("etag3123477") + .build(); + + ReplaceAccessLevelsResponse actualResponse = client.replaceAccessLevelsAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ReplaceAccessLevelsRequest actualRequest = ((ReplaceAccessLevelsRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getParent(), actualRequest.getParent()); + Assert.assertEquals(request.getAccessLevelsList(), actualRequest.getAccessLevelsList()); + Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void replaceAccessLevelsExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + ReplaceAccessLevelsRequest request = + ReplaceAccessLevelsRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllAccessLevels(new ArrayList()) + .setEtag("etag3123477") + .build(); + client.replaceAccessLevelsAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void listServicePerimetersTest() throws Exception { + ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); + ListServicePerimetersResponse expectedResponse = + ListServicePerimetersResponse.newBuilder() + .setNextPageToken("") + .addAllServicePerimeters(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + + ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListServicePerimetersRequest actualRequest = + ((ListServicePerimetersRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listServicePerimetersExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + client.listServicePerimeters(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listServicePerimetersTest2() throws Exception { + ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); + ListServicePerimetersResponse expectedResponse = + ListServicePerimetersResponse.newBuilder() + .setNextPageToken("") + .addAllServicePerimeters(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String parent = "parent-995424086"; + + ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListServicePerimetersRequest actualRequest = + ((ListServicePerimetersRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listServicePerimetersExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String parent = "parent-995424086"; + client.listServicePerimeters(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getServicePerimeterTest() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + + ServicePerimeter actualResponse = client.getServicePerimeter(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetServicePerimeterRequest actualRequest = ((GetServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getServicePerimeterExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + client.getServicePerimeter(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getServicePerimeterTest2() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String name = "name3373707"; + + ServicePerimeter actualResponse = client.getServicePerimeter(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetServicePerimeterRequest actualRequest = ((GetServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getServicePerimeterExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.getServicePerimeter(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createServicePerimeterTest() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + + ServicePerimeter actualResponse = + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateServicePerimeterRequest actualRequest = + ((CreateServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertEquals(servicePerimeter, actualRequest.getServicePerimeter()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createServicePerimeterExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void createServicePerimeterTest2() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String parent = "parent-995424086"; + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + + ServicePerimeter actualResponse = + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateServicePerimeterRequest actualRequest = + ((CreateServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertEquals(servicePerimeter, actualRequest.getServicePerimeter()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createServicePerimeterExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String parent = "parent-995424086"; + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + client.createServicePerimeterAsync(parent, servicePerimeter).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void updateServicePerimeterTest() throws Exception { + ServicePerimeter expectedResponse = + ServicePerimeter.newBuilder() + .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) + .setTitle("title110371416") + .setDescription("description-1724546052") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setStatus(ServicePerimeterConfig.newBuilder().build()) + .setSpec(ServicePerimeterConfig.newBuilder().build()) + .setUseExplicitDryRunSpec(true) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + ServicePerimeter actualResponse = + client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + UpdateServicePerimeterRequest actualRequest = + ((UpdateServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(servicePerimeter, actualRequest.getServicePerimeter()); + Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void updateServicePerimeterExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteServicePerimeterTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + + client.deleteServicePerimeterAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteServicePerimeterRequest actualRequest = + ((DeleteServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteServicePerimeterExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); + client.deleteServicePerimeterAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteServicePerimeterTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteServicePerimeterTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String name = "name3373707"; + + client.deleteServicePerimeterAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteServicePerimeterRequest actualRequest = + ((DeleteServicePerimeterRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteServicePerimeterExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.deleteServicePerimeterAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void replaceServicePerimetersTest() throws Exception { + ReplaceServicePerimetersResponse expectedResponse = + ReplaceServicePerimetersResponse.newBuilder() + .addAllServicePerimeters(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("replaceServicePerimetersTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + ReplaceServicePerimetersRequest request = + ReplaceServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllServicePerimeters(new ArrayList()) + .setEtag("etag3123477") + .build(); + + ReplaceServicePerimetersResponse actualResponse = + client.replaceServicePerimetersAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ReplaceServicePerimetersRequest actualRequest = + ((ReplaceServicePerimetersRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getParent(), actualRequest.getParent()); + Assert.assertEquals( + request.getServicePerimetersList(), actualRequest.getServicePerimetersList()); + Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void replaceServicePerimetersExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + ReplaceServicePerimetersRequest request = + ReplaceServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .addAllServicePerimeters(new ArrayList()) + .setEtag("etag3123477") + .build(); + client.replaceServicePerimetersAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void commitServicePerimetersTest() throws Exception { + CommitServicePerimetersResponse expectedResponse = + CommitServicePerimetersResponse.newBuilder() + .addAllServicePerimeters(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("commitServicePerimetersTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + CommitServicePerimetersRequest request = + CommitServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setEtag("etag3123477") + .build(); + + CommitServicePerimetersResponse actualResponse = + client.commitServicePerimetersAsync(request).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CommitServicePerimetersRequest actualRequest = + ((CommitServicePerimetersRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getParent(), actualRequest.getParent()); + Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void commitServicePerimetersExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + CommitServicePerimetersRequest request = + CommitServicePerimetersRequest.newBuilder() + .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setEtag("etag3123477") + .build(); + client.commitServicePerimetersAsync(request).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void listGcpUserAccessBindingsTest() throws Exception { + GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); + ListGcpUserAccessBindingsResponse expectedResponse = + ListGcpUserAccessBindingsResponse.newBuilder() + .setNextPageToken("") + .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + + ListGcpUserAccessBindingsPagedResponse pagedListResponse = + client.listGcpUserAccessBindings(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListGcpUserAccessBindingsRequest actualRequest = + ((ListGcpUserAccessBindingsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listGcpUserAccessBindingsExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + client.listGcpUserAccessBindings(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listGcpUserAccessBindingsTest2() throws Exception { + GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); + ListGcpUserAccessBindingsResponse expectedResponse = + ListGcpUserAccessBindingsResponse.newBuilder() + .setNextPageToken("") + .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String parent = "parent-995424086"; + + ListGcpUserAccessBindingsPagedResponse pagedListResponse = + client.listGcpUserAccessBindings(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListGcpUserAccessBindingsRequest actualRequest = + ((ListGcpUserAccessBindingsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listGcpUserAccessBindingsExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String parent = "parent-995424086"; + client.listGcpUserAccessBindings(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getGcpUserAccessBindingTest() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + + GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetGcpUserAccessBindingRequest actualRequest = + ((GetGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getGcpUserAccessBindingExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + client.getGcpUserAccessBinding(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getGcpUserAccessBindingTest2() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + String name = "name3373707"; + + GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetGcpUserAccessBindingRequest actualRequest = + ((GetGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getGcpUserAccessBindingExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.getGcpUserAccessBinding(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createGcpUserAccessBindingTest() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + + GcpUserAccessBinding actualResponse = + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateGcpUserAccessBindingRequest actualRequest = + ((CreateGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertEquals(gcpUserAccessBinding, actualRequest.getGcpUserAccessBinding()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createGcpUserAccessBindingExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void createGcpUserAccessBindingTest2() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("createGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String parent = "parent-995424086"; + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + + GcpUserAccessBinding actualResponse = + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateGcpUserAccessBindingRequest actualRequest = + ((CreateGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertEquals(gcpUserAccessBinding, actualRequest.getGcpUserAccessBinding()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createGcpUserAccessBindingExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String parent = "parent-995424086"; + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void updateGcpUserAccessBindingTest() throws Exception { + GcpUserAccessBinding expectedResponse = + GcpUserAccessBinding.newBuilder() + .setName( + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") + .toString()) + .setGroupKey("groupKey506342240") + .addAllAccessLevels(new ArrayList()) + .build(); + Operation resultOperation = + Operation.newBuilder() + .setName("updateGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + GcpUserAccessBinding actualResponse = + client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + UpdateGcpUserAccessBindingRequest actualRequest = + ((UpdateGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(gcpUserAccessBinding, actualRequest.getGcpUserAccessBinding()); + Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void updateGcpUserAccessBindingExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteGcpUserAccessBindingTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + + client.deleteGcpUserAccessBindingAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteGcpUserAccessBindingRequest actualRequest = + ((DeleteGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteGcpUserAccessBindingExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + GcpUserAccessBindingName name = + GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); + client.deleteGcpUserAccessBindingAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void deleteGcpUserAccessBindingTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + Operation resultOperation = + Operation.newBuilder() + .setName("deleteGcpUserAccessBindingTest") + .setDone(true) + .setResponse(Any.pack(expectedResponse)) + .build(); + mockAccessContextManager.addResponse(resultOperation); + + String name = "name3373707"; + + client.deleteGcpUserAccessBindingAsync(name).get(); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteGcpUserAccessBindingRequest actualRequest = + ((DeleteGcpUserAccessBindingRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteGcpUserAccessBindingExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + String name = "name3373707"; + client.deleteGcpUserAccessBindingAsync(name).get(); + Assert.fail("No exception raised"); + } catch (ExecutionException e) { + Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); + InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); + Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); + } + } + + @Test + public void setIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + + Policy actualResponse = client.setIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + SetIamPolicyRequest actualRequest = ((SetIamPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getResource(), actualRequest.getResource()); + Assert.assertEquals(request.getPolicy(), actualRequest.getPolicy()); + Assert.assertEquals(request.getUpdateMask(), actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void setIamPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + client.setIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + + Policy actualResponse = client.getIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetIamPolicyRequest actualRequest = ((GetIamPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getResource(), actualRequest.getResource()); + Assert.assertEquals(request.getOptions(), actualRequest.getOptions()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getIamPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + client.getIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void testIamPermissionsTest() throws Exception { + TestIamPermissionsResponse expectedResponse = + TestIamPermissionsResponse.newBuilder().addAllPermissions(new ArrayList()).build(); + mockAccessContextManager.addResponse(expectedResponse); + + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + + TestIamPermissionsResponse actualResponse = client.testIamPermissions(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + TestIamPermissionsRequest actualRequest = ((TestIamPermissionsRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getResource(), actualRequest.getResource()); + Assert.assertEquals(request.getPermissionsList(), actualRequest.getPermissionsList()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void testIamPermissionsExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + client.testIamPermissions(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java new file mode 100644 index 000000000000..847acecb5f5b --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java @@ -0,0 +1,59 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1; + +import com.google.api.core.BetaApi; +import com.google.api.gax.grpc.testing.MockGrpcService; +import com.google.protobuf.AbstractMessage; +import io.grpc.ServerServiceDefinition; +import java.util.List; +import javax.annotation.Generated; + +@BetaApi +@Generated("by gapic-generator-java") +public class MockAccessContextManager implements MockGrpcService { + private final MockAccessContextManagerImpl serviceImpl; + + public MockAccessContextManager() { + serviceImpl = new MockAccessContextManagerImpl(); + } + + @Override + public List getRequests() { + return serviceImpl.getRequests(); + } + + @Override + public void addResponse(AbstractMessage response) { + serviceImpl.addResponse(response); + } + + @Override + public void addException(Exception exception) { + serviceImpl.addException(exception); + } + + @Override + public ServerServiceDefinition getServiceDefinition() { + return serviceImpl.bindService(); + } + + @Override + public void reset() { + serviceImpl.reset(); + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java new file mode 100644 index 000000000000..c3b91717bc2e --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java @@ -0,0 +1,614 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.identity.accesscontextmanager.v1; + +import com.google.api.core.BetaApi; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; +import com.google.identity.accesscontextmanager.v1.AccessContextManagerGrpc.AccessContextManagerImplBase; +import com.google.longrunning.Operation; +import com.google.protobuf.AbstractMessage; +import io.grpc.stub.StreamObserver; +import java.util.ArrayList; +import java.util.LinkedList; +import java.util.List; +import java.util.Queue; +import javax.annotation.Generated; + +@BetaApi +@Generated("by gapic-generator-java") +public class MockAccessContextManagerImpl extends AccessContextManagerImplBase { + private List requests; + private Queue responses; + + public MockAccessContextManagerImpl() { + requests = new ArrayList<>(); + responses = new LinkedList<>(); + } + + public List getRequests() { + return requests; + } + + public void addResponse(AbstractMessage response) { + responses.add(response); + } + + public void setResponses(List responses) { + this.responses = new LinkedList(responses); + } + + public void addException(Exception exception) { + responses.add(exception); + } + + public void reset() { + requests = new ArrayList<>(); + responses = new LinkedList<>(); + } + + @Override + public void listAccessPolicies( + ListAccessPoliciesRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof ListAccessPoliciesResponse) { + requests.add(request); + responseObserver.onNext(((ListAccessPoliciesResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ListAccessPolicies, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + ListAccessPoliciesResponse.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void getAccessPolicy( + GetAccessPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof AccessPolicy) { + requests.add(request); + responseObserver.onNext(((AccessPolicy) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetAccessPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + AccessPolicy.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void createAccessPolicy(AccessPolicy request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method CreateAccessPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void updateAccessPolicy( + UpdateAccessPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method UpdateAccessPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void deleteAccessPolicy( + DeleteAccessPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method DeleteAccessPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void listAccessLevels( + ListAccessLevelsRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof ListAccessLevelsResponse) { + requests.add(request); + responseObserver.onNext(((ListAccessLevelsResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ListAccessLevels, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + ListAccessLevelsResponse.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void getAccessLevel( + GetAccessLevelRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof AccessLevel) { + requests.add(request); + responseObserver.onNext(((AccessLevel) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetAccessLevel, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + AccessLevel.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void createAccessLevel( + CreateAccessLevelRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method CreateAccessLevel, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void updateAccessLevel( + UpdateAccessLevelRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method UpdateAccessLevel, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void deleteAccessLevel( + DeleteAccessLevelRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method DeleteAccessLevel, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void replaceAccessLevels( + ReplaceAccessLevelsRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ReplaceAccessLevels, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void listServicePerimeters( + ListServicePerimetersRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof ListServicePerimetersResponse) { + requests.add(request); + responseObserver.onNext(((ListServicePerimetersResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ListServicePerimeters, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + ListServicePerimetersResponse.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void getServicePerimeter( + GetServicePerimeterRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof ServicePerimeter) { + requests.add(request); + responseObserver.onNext(((ServicePerimeter) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetServicePerimeter, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + ServicePerimeter.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void createServicePerimeter( + CreateServicePerimeterRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method CreateServicePerimeter, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void updateServicePerimeter( + UpdateServicePerimeterRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method UpdateServicePerimeter, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void deleteServicePerimeter( + DeleteServicePerimeterRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method DeleteServicePerimeter, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void replaceServicePerimeters( + ReplaceServicePerimetersRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ReplaceServicePerimeters, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void commitServicePerimeters( + CommitServicePerimetersRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method CommitServicePerimeters, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void listGcpUserAccessBindings( + ListGcpUserAccessBindingsRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof ListGcpUserAccessBindingsResponse) { + requests.add(request); + responseObserver.onNext(((ListGcpUserAccessBindingsResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ListGcpUserAccessBindings, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + ListGcpUserAccessBindingsResponse.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void getGcpUserAccessBinding( + GetGcpUserAccessBindingRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof GcpUserAccessBinding) { + requests.add(request); + responseObserver.onNext(((GcpUserAccessBinding) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetGcpUserAccessBinding, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + GcpUserAccessBinding.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void createGcpUserAccessBinding( + CreateGcpUserAccessBindingRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method CreateGcpUserAccessBinding, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void updateGcpUserAccessBinding( + UpdateGcpUserAccessBindingRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method UpdateGcpUserAccessBinding, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void deleteGcpUserAccessBinding( + DeleteGcpUserAccessBindingRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Operation) { + requests.add(request); + responseObserver.onNext(((Operation) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method DeleteGcpUserAccessBinding, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Operation.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void setIamPolicy(SetIamPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Policy) { + requests.add(request); + responseObserver.onNext(((Policy) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method SetIamPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Policy.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void getIamPolicy(GetIamPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Policy) { + requests.add(request); + responseObserver.onNext(((Policy) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetIamPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Policy.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void testIamPermissions( + TestIamPermissionsRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof TestIamPermissionsResponse) { + requests.add(request); + responseObserver.onNext(((TestIamPermissionsResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method TestIamPermissions, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + TestIamPermissionsResponse.class.getName(), + Exception.class.getName()))); + } + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java b/owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java new file mode 100644 index 000000000000..3d654fc61732 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java @@ -0,0 +1,3043 @@ +package com.google.identity.accesscontextmanager.v1; + +import static io.grpc.MethodDescriptor.generateFullMethodName; + +/** + *
+ * API for setting [access levels]
+ * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+ * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+ * for Google Cloud projects. Each organization has one [access policy]
+ * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+ * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+ * and [service perimeters]
+ * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
+ * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+ * applicable to all resources in the organization.
+ * AccessPolicies
+ * 
+ */ +@javax.annotation.Generated( + value = "by gRPC proto compiler", + comments = "Source: google/identity/accesscontextmanager/v1/access_context_manager.proto") +@io.grpc.stub.annotations.GrpcGenerated +public final class AccessContextManagerGrpc { + + private AccessContextManagerGrpc() {} + + public static final String SERVICE_NAME = "google.identity.accesscontextmanager.v1.AccessContextManager"; + + // Static method descriptors that strictly reflect the proto. + private static volatile io.grpc.MethodDescriptor getListAccessPoliciesMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ListAccessPolicies", + requestType = com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getListAccessPoliciesMethod() { + io.grpc.MethodDescriptor getListAccessPoliciesMethod; + if ((getListAccessPoliciesMethod = AccessContextManagerGrpc.getListAccessPoliciesMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getListAccessPoliciesMethod = AccessContextManagerGrpc.getListAccessPoliciesMethod) == null) { + AccessContextManagerGrpc.getListAccessPoliciesMethod = getListAccessPoliciesMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListAccessPolicies")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListAccessPolicies")) + .build(); + } + } + } + return getListAccessPoliciesMethod; + } + + private static volatile io.grpc.MethodDescriptor getGetAccessPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetAccessPolicy", + requestType = com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.AccessPolicy.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGetAccessPolicyMethod() { + io.grpc.MethodDescriptor getGetAccessPolicyMethod; + if ((getGetAccessPolicyMethod = AccessContextManagerGrpc.getGetAccessPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getGetAccessPolicyMethod = AccessContextManagerGrpc.getGetAccessPolicyMethod) == null) { + AccessContextManagerGrpc.getGetAccessPolicyMethod = getGetAccessPolicyMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetAccessPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetAccessPolicy")) + .build(); + } + } + } + return getGetAccessPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor getCreateAccessPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "CreateAccessPolicy", + requestType = com.google.identity.accesscontextmanager.v1.AccessPolicy.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getCreateAccessPolicyMethod() { + io.grpc.MethodDescriptor getCreateAccessPolicyMethod; + if ((getCreateAccessPolicyMethod = AccessContextManagerGrpc.getCreateAccessPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getCreateAccessPolicyMethod = AccessContextManagerGrpc.getCreateAccessPolicyMethod) == null) { + AccessContextManagerGrpc.getCreateAccessPolicyMethod = getCreateAccessPolicyMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateAccessPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateAccessPolicy")) + .build(); + } + } + } + return getCreateAccessPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor getUpdateAccessPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "UpdateAccessPolicy", + requestType = com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getUpdateAccessPolicyMethod() { + io.grpc.MethodDescriptor getUpdateAccessPolicyMethod; + if ((getUpdateAccessPolicyMethod = AccessContextManagerGrpc.getUpdateAccessPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getUpdateAccessPolicyMethod = AccessContextManagerGrpc.getUpdateAccessPolicyMethod) == null) { + AccessContextManagerGrpc.getUpdateAccessPolicyMethod = getUpdateAccessPolicyMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateAccessPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateAccessPolicy")) + .build(); + } + } + } + return getUpdateAccessPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor getDeleteAccessPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "DeleteAccessPolicy", + requestType = com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getDeleteAccessPolicyMethod() { + io.grpc.MethodDescriptor getDeleteAccessPolicyMethod; + if ((getDeleteAccessPolicyMethod = AccessContextManagerGrpc.getDeleteAccessPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getDeleteAccessPolicyMethod = AccessContextManagerGrpc.getDeleteAccessPolicyMethod) == null) { + AccessContextManagerGrpc.getDeleteAccessPolicyMethod = getDeleteAccessPolicyMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteAccessPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteAccessPolicy")) + .build(); + } + } + } + return getDeleteAccessPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor getListAccessLevelsMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ListAccessLevels", + requestType = com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getListAccessLevelsMethod() { + io.grpc.MethodDescriptor getListAccessLevelsMethod; + if ((getListAccessLevelsMethod = AccessContextManagerGrpc.getListAccessLevelsMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getListAccessLevelsMethod = AccessContextManagerGrpc.getListAccessLevelsMethod) == null) { + AccessContextManagerGrpc.getListAccessLevelsMethod = getListAccessLevelsMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListAccessLevels")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListAccessLevels")) + .build(); + } + } + } + return getListAccessLevelsMethod; + } + + private static volatile io.grpc.MethodDescriptor getGetAccessLevelMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetAccessLevel", + requestType = com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.AccessLevel.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGetAccessLevelMethod() { + io.grpc.MethodDescriptor getGetAccessLevelMethod; + if ((getGetAccessLevelMethod = AccessContextManagerGrpc.getGetAccessLevelMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getGetAccessLevelMethod = AccessContextManagerGrpc.getGetAccessLevelMethod) == null) { + AccessContextManagerGrpc.getGetAccessLevelMethod = getGetAccessLevelMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetAccessLevel")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetAccessLevel")) + .build(); + } + } + } + return getGetAccessLevelMethod; + } + + private static volatile io.grpc.MethodDescriptor getCreateAccessLevelMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "CreateAccessLevel", + requestType = com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getCreateAccessLevelMethod() { + io.grpc.MethodDescriptor getCreateAccessLevelMethod; + if ((getCreateAccessLevelMethod = AccessContextManagerGrpc.getCreateAccessLevelMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getCreateAccessLevelMethod = AccessContextManagerGrpc.getCreateAccessLevelMethod) == null) { + AccessContextManagerGrpc.getCreateAccessLevelMethod = getCreateAccessLevelMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateAccessLevel")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateAccessLevel")) + .build(); + } + } + } + return getCreateAccessLevelMethod; + } + + private static volatile io.grpc.MethodDescriptor getUpdateAccessLevelMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "UpdateAccessLevel", + requestType = com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getUpdateAccessLevelMethod() { + io.grpc.MethodDescriptor getUpdateAccessLevelMethod; + if ((getUpdateAccessLevelMethod = AccessContextManagerGrpc.getUpdateAccessLevelMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getUpdateAccessLevelMethod = AccessContextManagerGrpc.getUpdateAccessLevelMethod) == null) { + AccessContextManagerGrpc.getUpdateAccessLevelMethod = getUpdateAccessLevelMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateAccessLevel")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateAccessLevel")) + .build(); + } + } + } + return getUpdateAccessLevelMethod; + } + + private static volatile io.grpc.MethodDescriptor getDeleteAccessLevelMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "DeleteAccessLevel", + requestType = com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getDeleteAccessLevelMethod() { + io.grpc.MethodDescriptor getDeleteAccessLevelMethod; + if ((getDeleteAccessLevelMethod = AccessContextManagerGrpc.getDeleteAccessLevelMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getDeleteAccessLevelMethod = AccessContextManagerGrpc.getDeleteAccessLevelMethod) == null) { + AccessContextManagerGrpc.getDeleteAccessLevelMethod = getDeleteAccessLevelMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteAccessLevel")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteAccessLevel")) + .build(); + } + } + } + return getDeleteAccessLevelMethod; + } + + private static volatile io.grpc.MethodDescriptor getReplaceAccessLevelsMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ReplaceAccessLevels", + requestType = com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getReplaceAccessLevelsMethod() { + io.grpc.MethodDescriptor getReplaceAccessLevelsMethod; + if ((getReplaceAccessLevelsMethod = AccessContextManagerGrpc.getReplaceAccessLevelsMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getReplaceAccessLevelsMethod = AccessContextManagerGrpc.getReplaceAccessLevelsMethod) == null) { + AccessContextManagerGrpc.getReplaceAccessLevelsMethod = getReplaceAccessLevelsMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ReplaceAccessLevels")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ReplaceAccessLevels")) + .build(); + } + } + } + return getReplaceAccessLevelsMethod; + } + + private static volatile io.grpc.MethodDescriptor getListServicePerimetersMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ListServicePerimeters", + requestType = com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getListServicePerimetersMethod() { + io.grpc.MethodDescriptor getListServicePerimetersMethod; + if ((getListServicePerimetersMethod = AccessContextManagerGrpc.getListServicePerimetersMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getListServicePerimetersMethod = AccessContextManagerGrpc.getListServicePerimetersMethod) == null) { + AccessContextManagerGrpc.getListServicePerimetersMethod = getListServicePerimetersMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListServicePerimeters")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListServicePerimeters")) + .build(); + } + } + } + return getListServicePerimetersMethod; + } + + private static volatile io.grpc.MethodDescriptor getGetServicePerimeterMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetServicePerimeter", + requestType = com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.ServicePerimeter.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGetServicePerimeterMethod() { + io.grpc.MethodDescriptor getGetServicePerimeterMethod; + if ((getGetServicePerimeterMethod = AccessContextManagerGrpc.getGetServicePerimeterMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getGetServicePerimeterMethod = AccessContextManagerGrpc.getGetServicePerimeterMethod) == null) { + AccessContextManagerGrpc.getGetServicePerimeterMethod = getGetServicePerimeterMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetServicePerimeter")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetServicePerimeter")) + .build(); + } + } + } + return getGetServicePerimeterMethod; + } + + private static volatile io.grpc.MethodDescriptor getCreateServicePerimeterMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "CreateServicePerimeter", + requestType = com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getCreateServicePerimeterMethod() { + io.grpc.MethodDescriptor getCreateServicePerimeterMethod; + if ((getCreateServicePerimeterMethod = AccessContextManagerGrpc.getCreateServicePerimeterMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getCreateServicePerimeterMethod = AccessContextManagerGrpc.getCreateServicePerimeterMethod) == null) { + AccessContextManagerGrpc.getCreateServicePerimeterMethod = getCreateServicePerimeterMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateServicePerimeter")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateServicePerimeter")) + .build(); + } + } + } + return getCreateServicePerimeterMethod; + } + + private static volatile io.grpc.MethodDescriptor getUpdateServicePerimeterMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "UpdateServicePerimeter", + requestType = com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getUpdateServicePerimeterMethod() { + io.grpc.MethodDescriptor getUpdateServicePerimeterMethod; + if ((getUpdateServicePerimeterMethod = AccessContextManagerGrpc.getUpdateServicePerimeterMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getUpdateServicePerimeterMethod = AccessContextManagerGrpc.getUpdateServicePerimeterMethod) == null) { + AccessContextManagerGrpc.getUpdateServicePerimeterMethod = getUpdateServicePerimeterMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateServicePerimeter")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateServicePerimeter")) + .build(); + } + } + } + return getUpdateServicePerimeterMethod; + } + + private static volatile io.grpc.MethodDescriptor getDeleteServicePerimeterMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "DeleteServicePerimeter", + requestType = com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getDeleteServicePerimeterMethod() { + io.grpc.MethodDescriptor getDeleteServicePerimeterMethod; + if ((getDeleteServicePerimeterMethod = AccessContextManagerGrpc.getDeleteServicePerimeterMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getDeleteServicePerimeterMethod = AccessContextManagerGrpc.getDeleteServicePerimeterMethod) == null) { + AccessContextManagerGrpc.getDeleteServicePerimeterMethod = getDeleteServicePerimeterMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteServicePerimeter")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteServicePerimeter")) + .build(); + } + } + } + return getDeleteServicePerimeterMethod; + } + + private static volatile io.grpc.MethodDescriptor getReplaceServicePerimetersMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ReplaceServicePerimeters", + requestType = com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getReplaceServicePerimetersMethod() { + io.grpc.MethodDescriptor getReplaceServicePerimetersMethod; + if ((getReplaceServicePerimetersMethod = AccessContextManagerGrpc.getReplaceServicePerimetersMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getReplaceServicePerimetersMethod = AccessContextManagerGrpc.getReplaceServicePerimetersMethod) == null) { + AccessContextManagerGrpc.getReplaceServicePerimetersMethod = getReplaceServicePerimetersMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ReplaceServicePerimeters")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ReplaceServicePerimeters")) + .build(); + } + } + } + return getReplaceServicePerimetersMethod; + } + + private static volatile io.grpc.MethodDescriptor getCommitServicePerimetersMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "CommitServicePerimeters", + requestType = com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getCommitServicePerimetersMethod() { + io.grpc.MethodDescriptor getCommitServicePerimetersMethod; + if ((getCommitServicePerimetersMethod = AccessContextManagerGrpc.getCommitServicePerimetersMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getCommitServicePerimetersMethod = AccessContextManagerGrpc.getCommitServicePerimetersMethod) == null) { + AccessContextManagerGrpc.getCommitServicePerimetersMethod = getCommitServicePerimetersMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CommitServicePerimeters")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CommitServicePerimeters")) + .build(); + } + } + } + return getCommitServicePerimetersMethod; + } + + private static volatile io.grpc.MethodDescriptor getListGcpUserAccessBindingsMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ListGcpUserAccessBindings", + requestType = com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getListGcpUserAccessBindingsMethod() { + io.grpc.MethodDescriptor getListGcpUserAccessBindingsMethod; + if ((getListGcpUserAccessBindingsMethod = AccessContextManagerGrpc.getListGcpUserAccessBindingsMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getListGcpUserAccessBindingsMethod = AccessContextManagerGrpc.getListGcpUserAccessBindingsMethod) == null) { + AccessContextManagerGrpc.getListGcpUserAccessBindingsMethod = getListGcpUserAccessBindingsMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListGcpUserAccessBindings")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListGcpUserAccessBindings")) + .build(); + } + } + } + return getListGcpUserAccessBindingsMethod; + } + + private static volatile io.grpc.MethodDescriptor getGetGcpUserAccessBindingMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetGcpUserAccessBinding", + requestType = com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class, + responseType = com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGetGcpUserAccessBindingMethod() { + io.grpc.MethodDescriptor getGetGcpUserAccessBindingMethod; + if ((getGetGcpUserAccessBindingMethod = AccessContextManagerGrpc.getGetGcpUserAccessBindingMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getGetGcpUserAccessBindingMethod = AccessContextManagerGrpc.getGetGcpUserAccessBindingMethod) == null) { + AccessContextManagerGrpc.getGetGcpUserAccessBindingMethod = getGetGcpUserAccessBindingMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetGcpUserAccessBinding")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetGcpUserAccessBinding")) + .build(); + } + } + } + return getGetGcpUserAccessBindingMethod; + } + + private static volatile io.grpc.MethodDescriptor getCreateGcpUserAccessBindingMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "CreateGcpUserAccessBinding", + requestType = com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getCreateGcpUserAccessBindingMethod() { + io.grpc.MethodDescriptor getCreateGcpUserAccessBindingMethod; + if ((getCreateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getCreateGcpUserAccessBindingMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getCreateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getCreateGcpUserAccessBindingMethod) == null) { + AccessContextManagerGrpc.getCreateGcpUserAccessBindingMethod = getCreateGcpUserAccessBindingMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateGcpUserAccessBinding")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateGcpUserAccessBinding")) + .build(); + } + } + } + return getCreateGcpUserAccessBindingMethod; + } + + private static volatile io.grpc.MethodDescriptor getUpdateGcpUserAccessBindingMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "UpdateGcpUserAccessBinding", + requestType = com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getUpdateGcpUserAccessBindingMethod() { + io.grpc.MethodDescriptor getUpdateGcpUserAccessBindingMethod; + if ((getUpdateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getUpdateGcpUserAccessBindingMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getUpdateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getUpdateGcpUserAccessBindingMethod) == null) { + AccessContextManagerGrpc.getUpdateGcpUserAccessBindingMethod = getUpdateGcpUserAccessBindingMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateGcpUserAccessBinding")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateGcpUserAccessBinding")) + .build(); + } + } + } + return getUpdateGcpUserAccessBindingMethod; + } + + private static volatile io.grpc.MethodDescriptor getDeleteGcpUserAccessBindingMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "DeleteGcpUserAccessBinding", + requestType = com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class, + responseType = com.google.longrunning.Operation.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getDeleteGcpUserAccessBindingMethod() { + io.grpc.MethodDescriptor getDeleteGcpUserAccessBindingMethod; + if ((getDeleteGcpUserAccessBindingMethod = AccessContextManagerGrpc.getDeleteGcpUserAccessBindingMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getDeleteGcpUserAccessBindingMethod = AccessContextManagerGrpc.getDeleteGcpUserAccessBindingMethod) == null) { + AccessContextManagerGrpc.getDeleteGcpUserAccessBindingMethod = getDeleteGcpUserAccessBindingMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteGcpUserAccessBinding")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.longrunning.Operation.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteGcpUserAccessBinding")) + .build(); + } + } + } + return getDeleteGcpUserAccessBindingMethod; + } + + private static volatile io.grpc.MethodDescriptor getSetIamPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "SetIamPolicy", + requestType = com.google.iam.v1.SetIamPolicyRequest.class, + responseType = com.google.iam.v1.Policy.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getSetIamPolicyMethod() { + io.grpc.MethodDescriptor getSetIamPolicyMethod; + if ((getSetIamPolicyMethod = AccessContextManagerGrpc.getSetIamPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getSetIamPolicyMethod = AccessContextManagerGrpc.getSetIamPolicyMethod) == null) { + AccessContextManagerGrpc.getSetIamPolicyMethod = getSetIamPolicyMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SetIamPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.SetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.Policy.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("SetIamPolicy")) + .build(); + } + } + } + return getSetIamPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor getGetIamPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetIamPolicy", + requestType = com.google.iam.v1.GetIamPolicyRequest.class, + responseType = com.google.iam.v1.Policy.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getGetIamPolicyMethod() { + io.grpc.MethodDescriptor getGetIamPolicyMethod; + if ((getGetIamPolicyMethod = AccessContextManagerGrpc.getGetIamPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getGetIamPolicyMethod = AccessContextManagerGrpc.getGetIamPolicyMethod) == null) { + AccessContextManagerGrpc.getGetIamPolicyMethod = getGetIamPolicyMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetIamPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.GetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.Policy.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetIamPolicy")) + .build(); + } + } + } + return getGetIamPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor getTestIamPermissionsMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "TestIamPermissions", + requestType = com.google.iam.v1.TestIamPermissionsRequest.class, + responseType = com.google.iam.v1.TestIamPermissionsResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor getTestIamPermissionsMethod() { + io.grpc.MethodDescriptor getTestIamPermissionsMethod; + if ((getTestIamPermissionsMethod = AccessContextManagerGrpc.getTestIamPermissionsMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getTestIamPermissionsMethod = AccessContextManagerGrpc.getTestIamPermissionsMethod) == null) { + AccessContextManagerGrpc.getTestIamPermissionsMethod = getTestIamPermissionsMethod = + io.grpc.MethodDescriptor.newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "TestIamPermissions")) + .setSampledToLocalTracing(true) + .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.TestIamPermissionsRequest.getDefaultInstance())) + .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.TestIamPermissionsResponse.getDefaultInstance())) + .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("TestIamPermissions")) + .build(); + } + } + } + return getTestIamPermissionsMethod; + } + + /** + * Creates a new async stub that supports all call types for the service + */ + public static AccessContextManagerStub newStub(io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public AccessContextManagerStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new AccessContextManagerStub(channel, callOptions); + } + }; + return AccessContextManagerStub.newStub(factory, channel); + } + + /** + * Creates a new blocking-style stub that supports unary and streaming output calls on the service + */ + public static AccessContextManagerBlockingStub newBlockingStub( + io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public AccessContextManagerBlockingStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new AccessContextManagerBlockingStub(channel, callOptions); + } + }; + return AccessContextManagerBlockingStub.newStub(factory, channel); + } + + /** + * Creates a new ListenableFuture-style stub that supports unary calls on the service + */ + public static AccessContextManagerFutureStub newFutureStub( + io.grpc.Channel channel) { + io.grpc.stub.AbstractStub.StubFactory factory = + new io.grpc.stub.AbstractStub.StubFactory() { + @java.lang.Override + public AccessContextManagerFutureStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new AccessContextManagerFutureStub(channel, callOptions); + } + }; + return AccessContextManagerFutureStub.newStub(factory, channel); + } + + /** + *
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * applicable to all resources in the organization.
+   * AccessPolicies
+   * 
+ */ + public static abstract class AccessContextManagerImplBase implements io.grpc.BindableService { + + /** + *
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
+     * 
+ */ + public void listAccessPolicies(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListAccessPoliciesMethod(), responseObserver); + } + + /** + *
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
+     * 
+ */ + public void getAccessPolicy(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetAccessPolicyMethod(), responseObserver); + } + + /** + *
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
+     * BadRequest proto.
+     * 
+ */ + public void createAccessPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateAccessPolicyMethod(), responseObserver); + } + + /** + *
+     * Updates an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
+     * 
+ */ + public void updateAccessPolicy(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateAccessPolicyMethod(), responseObserver); + } + + /** + *
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
+     * 
+ */ + public void deleteAccessPolicy(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteAccessPolicyMethod(), responseObserver); + } + + /** + *
+     * Lists all [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
+     * policy.
+     * 
+ */ + public void listAccessLevels(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListAccessLevelsMethod(), responseObserver); + } + + /** + *
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name.
+     * 
+ */ + public void getAccessLevel(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetAccessLevelMethod(), responseObserver); + } + + /** + *
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void createAccessLevel(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateAccessLevelMethod(), responseObserver); + } + + /** + *
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void updateAccessLevel(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateAccessLevelMethod(), responseObserver); + } + + /** + *
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
+     * from long-lasting storage.
+     * 
+ */ + public void deleteAccessLevel(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteAccessLevelMethod(), responseObserver); + } + + /** + *
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
+     * error.
+     * 
+ */ + public void replaceAccessLevels(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getReplaceAccessLevelsMethod(), responseObserver); + } + + /** + *
+     * Lists all [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
+     * access policy.
+     * 
+ */ + public void listServicePerimeters(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListServicePerimetersMethod(), responseObserver); + } + + /** + *
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
+     * 
+ */ + public void getServicePerimeter(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetServicePerimeterMethod(), responseObserver); + } + + /** + *
+     * Creates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void createServicePerimeter(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateServicePerimeterMethod(), responseObserver); + } + + /** + *
+     * Updates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void updateServicePerimeter(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateServicePerimeterMethod(), responseObserver); + } + + /** + *
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
+     * 
+ */ + public void deleteServicePerimeter(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteServicePerimeterMethod(), responseObserver); + } + + /** + *
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
+     * ReplaceServicePerimetersResponse.
+     * 
+ */ + public void replaceServicePerimeters(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getReplaceServicePerimetersMethod(), responseObserver); + } + + /** + *
+     * Commits the dry-run specification for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
+     * `use_explicit_dry_run_spec` field set to true are affected by a commit
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
+     * 
+ */ + public void commitServicePerimeters(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCommitServicePerimetersMethod(), responseObserver); + } + + /** + *
+     * Lists all [GcpUserAccessBindings]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
+     * Google Cloud organization.
+     * 
+ */ + public void listGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListGcpUserAccessBindingsMethod(), responseObserver); + } + + /** + *
+     * Gets the [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
+     * the given name.
+     * 
+ */ + public void getGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetGcpUserAccessBindingMethod(), responseObserver); + } + + /** + *
+     * Creates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
+     * client specifies a [name]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
+     * the server ignores it. Fails if a resource already exists with the same
+     * [group_key]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
+     * Completion of this long-running operation does not necessarily signify that
+     * the new binding is deployed onto all affected users, which may take more
+     * time.
+     * 
+ */ + public void createGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateGcpUserAccessBindingMethod(), responseObserver); + } + + /** + *
+     * Updates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the changed binding is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public void updateGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateGcpUserAccessBindingMethod(), responseObserver); + } + + /** + *
+     * Deletes a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the binding deletion is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public void deleteGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteGcpUserAccessBindingMethod(), responseObserver); + } + + /** + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSetIamPolicyMethod(), responseObserver); + } + + /** + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetIamPolicyMethod(), responseObserver); + } + + /** + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public void testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getTestIamPermissionsMethod(), responseObserver); + } + + @java.lang.Override public final io.grpc.ServerServiceDefinition bindService() { + return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) + .addMethod( + getListAccessPoliciesMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest, + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse>( + this, METHODID_LIST_ACCESS_POLICIES))) + .addMethod( + getGetAccessPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest, + com.google.identity.accesscontextmanager.v1.AccessPolicy>( + this, METHODID_GET_ACCESS_POLICY))) + .addMethod( + getCreateAccessPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.longrunning.Operation>( + this, METHODID_CREATE_ACCESS_POLICY))) + .addMethod( + getUpdateAccessPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest, + com.google.longrunning.Operation>( + this, METHODID_UPDATE_ACCESS_POLICY))) + .addMethod( + getDeleteAccessPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest, + com.google.longrunning.Operation>( + this, METHODID_DELETE_ACCESS_POLICY))) + .addMethod( + getListAccessLevelsMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest, + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse>( + this, METHODID_LIST_ACCESS_LEVELS))) + .addMethod( + getGetAccessLevelMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest, + com.google.identity.accesscontextmanager.v1.AccessLevel>( + this, METHODID_GET_ACCESS_LEVEL))) + .addMethod( + getCreateAccessLevelMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest, + com.google.longrunning.Operation>( + this, METHODID_CREATE_ACCESS_LEVEL))) + .addMethod( + getUpdateAccessLevelMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest, + com.google.longrunning.Operation>( + this, METHODID_UPDATE_ACCESS_LEVEL))) + .addMethod( + getDeleteAccessLevelMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest, + com.google.longrunning.Operation>( + this, METHODID_DELETE_ACCESS_LEVEL))) + .addMethod( + getReplaceAccessLevelsMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest, + com.google.longrunning.Operation>( + this, METHODID_REPLACE_ACCESS_LEVELS))) + .addMethod( + getListServicePerimetersMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest, + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse>( + this, METHODID_LIST_SERVICE_PERIMETERS))) + .addMethod( + getGetServicePerimeterMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest, + com.google.identity.accesscontextmanager.v1.ServicePerimeter>( + this, METHODID_GET_SERVICE_PERIMETER))) + .addMethod( + getCreateServicePerimeterMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest, + com.google.longrunning.Operation>( + this, METHODID_CREATE_SERVICE_PERIMETER))) + .addMethod( + getUpdateServicePerimeterMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest, + com.google.longrunning.Operation>( + this, METHODID_UPDATE_SERVICE_PERIMETER))) + .addMethod( + getDeleteServicePerimeterMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest, + com.google.longrunning.Operation>( + this, METHODID_DELETE_SERVICE_PERIMETER))) + .addMethod( + getReplaceServicePerimetersMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest, + com.google.longrunning.Operation>( + this, METHODID_REPLACE_SERVICE_PERIMETERS))) + .addMethod( + getCommitServicePerimetersMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest, + com.google.longrunning.Operation>( + this, METHODID_COMMIT_SERVICE_PERIMETERS))) + .addMethod( + getListGcpUserAccessBindingsMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest, + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse>( + this, METHODID_LIST_GCP_USER_ACCESS_BINDINGS))) + .addMethod( + getGetGcpUserAccessBindingMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding>( + this, METHODID_GET_GCP_USER_ACCESS_BINDING))) + .addMethod( + getCreateGcpUserAccessBindingMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest, + com.google.longrunning.Operation>( + this, METHODID_CREATE_GCP_USER_ACCESS_BINDING))) + .addMethod( + getUpdateGcpUserAccessBindingMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest, + com.google.longrunning.Operation>( + this, METHODID_UPDATE_GCP_USER_ACCESS_BINDING))) + .addMethod( + getDeleteGcpUserAccessBindingMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest, + com.google.longrunning.Operation>( + this, METHODID_DELETE_GCP_USER_ACCESS_BINDING))) + .addMethod( + getSetIamPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.iam.v1.SetIamPolicyRequest, + com.google.iam.v1.Policy>( + this, METHODID_SET_IAM_POLICY))) + .addMethod( + getGetIamPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.iam.v1.GetIamPolicyRequest, + com.google.iam.v1.Policy>( + this, METHODID_GET_IAM_POLICY))) + .addMethod( + getTestIamPermissionsMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.iam.v1.TestIamPermissionsRequest, + com.google.iam.v1.TestIamPermissionsResponse>( + this, METHODID_TEST_IAM_PERMISSIONS))) + .build(); + } + } + + /** + *
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * applicable to all resources in the organization.
+   * AccessPolicies
+   * 
+ */ + public static final class AccessContextManagerStub extends io.grpc.stub.AbstractAsyncStub { + private AccessContextManagerStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected AccessContextManagerStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new AccessContextManagerStub(channel, callOptions); + } + + /** + *
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
+     * 
+ */ + public void listAccessPolicies(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getListAccessPoliciesMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
+     * 
+ */ + public void getAccessPolicy(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetAccessPolicyMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
+     * BadRequest proto.
+     * 
+ */ + public void createAccessPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getCreateAccessPolicyMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Updates an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
+     * 
+ */ + public void updateAccessPolicy(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getUpdateAccessPolicyMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
+     * 
+ */ + public void deleteAccessPolicy(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getDeleteAccessPolicyMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Lists all [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
+     * policy.
+     * 
+ */ + public void listAccessLevels(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getListAccessLevelsMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name.
+     * 
+ */ + public void getAccessLevel(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetAccessLevelMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void createAccessLevel(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getCreateAccessLevelMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void updateAccessLevel(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getUpdateAccessLevelMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
+     * from long-lasting storage.
+     * 
+ */ + public void deleteAccessLevel(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getDeleteAccessLevelMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
+     * error.
+     * 
+ */ + public void replaceAccessLevels(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getReplaceAccessLevelsMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Lists all [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
+     * access policy.
+     * 
+ */ + public void listServicePerimeters(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getListServicePerimetersMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
+     * 
+ */ + public void getServicePerimeter(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetServicePerimeterMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Creates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void createServicePerimeter(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getCreateServicePerimeterMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Updates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public void updateServicePerimeter(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getUpdateServicePerimeterMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
+     * 
+ */ + public void deleteServicePerimeter(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getDeleteServicePerimeterMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
+     * ReplaceServicePerimetersResponse.
+     * 
+ */ + public void replaceServicePerimeters(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getReplaceServicePerimetersMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Commits the dry-run specification for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
+     * `use_explicit_dry_run_spec` field set to true are affected by a commit
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
+     * 
+ */ + public void commitServicePerimeters(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getCommitServicePerimetersMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Lists all [GcpUserAccessBindings]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
+     * Google Cloud organization.
+     * 
+ */ + public void listGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getListGcpUserAccessBindingsMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Gets the [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
+     * the given name.
+     * 
+ */ + public void getGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Creates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
+     * client specifies a [name]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
+     * the server ignores it. Fails if a resource already exists with the same
+     * [group_key]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
+     * Completion of this long-running operation does not necessarily signify that
+     * the new binding is deployed onto all affected users, which may take more
+     * time.
+     * 
+ */ + public void createGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getCreateGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Updates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the changed binding is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public void updateGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getUpdateGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Deletes a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the binding deletion is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public void deleteGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getDeleteGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getSetIamPolicyMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetIamPolicyMethod(), getCallOptions()), request, responseObserver); + } + + /** + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public void testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getTestIamPermissionsMethod(), getCallOptions()), request, responseObserver); + } + } + + /** + *
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * applicable to all resources in the organization.
+   * AccessPolicies
+   * 
+ */ + public static final class AccessContextManagerBlockingStub extends io.grpc.stub.AbstractBlockingStub { + private AccessContextManagerBlockingStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected AccessContextManagerBlockingStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new AccessContextManagerBlockingStub(channel, callOptions); + } + + /** + *
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse listAccessPolicies(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getListAccessPoliciesMethod(), getCallOptions(), request); + } + + /** + *
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicy(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetAccessPolicyMethod(), getCallOptions(), request); + } + + /** + *
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
+     * BadRequest proto.
+     * 
+ */ + public com.google.longrunning.Operation createAccessPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getCreateAccessPolicyMethod(), getCallOptions(), request); + } + + /** + *
+     * Updates an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
+     * 
+ */ + public com.google.longrunning.Operation updateAccessPolicy(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getUpdateAccessPolicyMethod(), getCallOptions(), request); + } + + /** + *
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
+     * 
+ */ + public com.google.longrunning.Operation deleteAccessPolicy(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getDeleteAccessPolicyMethod(), getCallOptions(), request); + } + + /** + *
+     * Lists all [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
+     * policy.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse listAccessLevels(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getListAccessLevelsMethod(), getCallOptions(), request); + } + + /** + *
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetAccessLevelMethod(), getCallOptions(), request); + } + + /** + *
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.longrunning.Operation createAccessLevel(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getCreateAccessLevelMethod(), getCallOptions(), request); + } + + /** + *
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.longrunning.Operation updateAccessLevel(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getUpdateAccessLevelMethod(), getCallOptions(), request); + } + + /** + *
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
+     * from long-lasting storage.
+     * 
+ */ + public com.google.longrunning.Operation deleteAccessLevel(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getDeleteAccessLevelMethod(), getCallOptions(), request); + } + + /** + *
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
+     * error.
+     * 
+ */ + public com.google.longrunning.Operation replaceAccessLevels(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getReplaceAccessLevelsMethod(), getCallOptions(), request); + } + + /** + *
+     * Lists all [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
+     * access policy.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse listServicePerimeters(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getListServicePerimetersMethod(), getCallOptions(), request); + } + + /** + *
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetServicePerimeterMethod(), getCallOptions(), request); + } + + /** + *
+     * Creates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.longrunning.Operation createServicePerimeter(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getCreateServicePerimeterMethod(), getCallOptions(), request); + } + + /** + *
+     * Updates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.longrunning.Operation updateServicePerimeter(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getUpdateServicePerimeterMethod(), getCallOptions(), request); + } + + /** + *
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
+     * 
+ */ + public com.google.longrunning.Operation deleteServicePerimeter(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getDeleteServicePerimeterMethod(), getCallOptions(), request); + } + + /** + *
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
+     * ReplaceServicePerimetersResponse.
+     * 
+ */ + public com.google.longrunning.Operation replaceServicePerimeters(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getReplaceServicePerimetersMethod(), getCallOptions(), request); + } + + /** + *
+     * Commits the dry-run specification for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
+     * `use_explicit_dry_run_spec` field set to true are affected by a commit
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
+     * 
+ */ + public com.google.longrunning.Operation commitServicePerimeters(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getCommitServicePerimetersMethod(), getCallOptions(), request); + } + + /** + *
+     * Lists all [GcpUserAccessBindings]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
+     * Google Cloud organization.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse listGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getListGcpUserAccessBindingsMethod(), getCallOptions(), request); + } + + /** + *
+     * Gets the [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
+     * the given name.
+     * 
+ */ + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetGcpUserAccessBindingMethod(), getCallOptions(), request); + } + + /** + *
+     * Creates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
+     * client specifies a [name]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
+     * the server ignores it. Fails if a resource already exists with the same
+     * [group_key]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
+     * Completion of this long-running operation does not necessarily signify that
+     * the new binding is deployed onto all affected users, which may take more
+     * time.
+     * 
+ */ + public com.google.longrunning.Operation createGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getCreateGcpUserAccessBindingMethod(), getCallOptions(), request); + } + + /** + *
+     * Updates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the changed binding is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public com.google.longrunning.Operation updateGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getUpdateGcpUserAccessBindingMethod(), getCallOptions(), request); + } + + /** + *
+     * Deletes a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the binding deletion is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public com.google.longrunning.Operation deleteGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getDeleteGcpUserAccessBindingMethod(), getCallOptions(), request); + } + + /** + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.iam.v1.Policy setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getSetIamPolicyMethod(), getCallOptions(), request); + } + + /** + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.iam.v1.Policy getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetIamPolicyMethod(), getCallOptions(), request); + } + + /** + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public com.google.iam.v1.TestIamPermissionsResponse testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getTestIamPermissionsMethod(), getCallOptions(), request); + } + } + + /** + *
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * applicable to all resources in the organization.
+   * AccessPolicies
+   * 
+ */ + public static final class AccessContextManagerFutureStub extends io.grpc.stub.AbstractFutureStub { + private AccessContextManagerFutureStub( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + super(channel, callOptions); + } + + @java.lang.Override + protected AccessContextManagerFutureStub build( + io.grpc.Channel channel, io.grpc.CallOptions callOptions) { + return new AccessContextManagerFutureStub(channel, callOptions); + } + + /** + *
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture listAccessPolicies( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getListAccessPoliciesMethod(), getCallOptions()), request); + } + + /** + *
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture getAccessPolicy( + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetAccessPolicyMethod(), getCallOptions()), request); + } + + /** + *
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
+     * BadRequest proto.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture createAccessPolicy( + com.google.identity.accesscontextmanager.v1.AccessPolicy request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getCreateAccessPolicyMethod(), getCallOptions()), request); + } + + /** + *
+     * Updates an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture updateAccessPolicy( + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getUpdateAccessPolicyMethod(), getCallOptions()), request); + } + + /** + *
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture deleteAccessPolicy( + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getDeleteAccessPolicyMethod(), getCallOptions()), request); + } + + /** + *
+     * Lists all [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
+     * policy.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture listAccessLevels( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getListAccessLevelsMethod(), getCallOptions()), request); + } + + /** + *
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture getAccessLevel( + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetAccessLevelMethod(), getCallOptions()), request); + } + + /** + *
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture createAccessLevel( + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getCreateAccessLevelMethod(), getCallOptions()), request); + } + + /** + *
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture updateAccessLevel( + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getUpdateAccessLevelMethod(), getCallOptions()), request); + } + + /** + *
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
+     * from long-lasting storage.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture deleteAccessLevel( + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getDeleteAccessLevelMethod(), getCallOptions()), request); + } + + /** + *
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
+     * error.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture replaceAccessLevels( + com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getReplaceAccessLevelsMethod(), getCallOptions()), request); + } + + /** + *
+     * Lists all [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
+     * access policy.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture listServicePerimeters( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getListServicePerimetersMethod(), getCallOptions()), request); + } + + /** + *
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture getServicePerimeter( + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetServicePerimeterMethod(), getCallOptions()), request); + } + + /** + *
+     * Creates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture createServicePerimeter( + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getCreateServicePerimeterMethod(), getCallOptions()), request); + } + + /** + *
+     * Updates a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture updateServicePerimeter( + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getUpdateServicePerimeterMethod(), getCallOptions()), request); + } + + /** + *
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture deleteServicePerimeter( + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getDeleteServicePerimeterMethod(), getCallOptions()), request); + } + + /** + *
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
+     * ReplaceServicePerimetersResponse.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture replaceServicePerimeters( + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getReplaceServicePerimetersMethod(), getCallOptions()), request); + } + + /** + *
+     * Commits the dry-run specification for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
+     * `use_explicit_dry_run_spec` field set to true are affected by a commit
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture commitServicePerimeters( + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getCommitServicePerimetersMethod(), getCallOptions()), request); + } + + /** + *
+     * Lists all [GcpUserAccessBindings]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
+     * Google Cloud organization.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture listGcpUserAccessBindings( + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getListGcpUserAccessBindingsMethod(), getCallOptions()), request); + } + + /** + *
+     * Gets the [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
+     * the given name.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture getGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetGcpUserAccessBindingMethod(), getCallOptions()), request); + } + + /** + *
+     * Creates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
+     * client specifies a [name]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
+     * the server ignores it. Fails if a resource already exists with the same
+     * [group_key]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
+     * Completion of this long-running operation does not necessarily signify that
+     * the new binding is deployed onto all affected users, which may take more
+     * time.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture createGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getCreateGcpUserAccessBindingMethod(), getCallOptions()), request); + } + + /** + *
+     * Updates a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the changed binding is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture updateGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getUpdateGcpUserAccessBindingMethod(), getCallOptions()), request); + } + + /** + *
+     * Deletes a [GcpUserAccessBinding]
+     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
+     * Completion of this long-running operation does not necessarily signify that
+     * the binding deletion is deployed onto all affected users, which may take
+     * more time.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture deleteGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getDeleteGcpUserAccessBindingMethod(), getCallOptions()), request); + } + + /** + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture setIamPolicy( + com.google.iam.v1.SetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getSetIamPolicyMethod(), getCallOptions()), request); + } + + /** + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture getIamPolicy( + com.google.iam.v1.GetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetIamPolicyMethod(), getCallOptions()), request); + } + + /** + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture testIamPermissions( + com.google.iam.v1.TestIamPermissionsRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getTestIamPermissionsMethod(), getCallOptions()), request); + } + } + + private static final int METHODID_LIST_ACCESS_POLICIES = 0; + private static final int METHODID_GET_ACCESS_POLICY = 1; + private static final int METHODID_CREATE_ACCESS_POLICY = 2; + private static final int METHODID_UPDATE_ACCESS_POLICY = 3; + private static final int METHODID_DELETE_ACCESS_POLICY = 4; + private static final int METHODID_LIST_ACCESS_LEVELS = 5; + private static final int METHODID_GET_ACCESS_LEVEL = 6; + private static final int METHODID_CREATE_ACCESS_LEVEL = 7; + private static final int METHODID_UPDATE_ACCESS_LEVEL = 8; + private static final int METHODID_DELETE_ACCESS_LEVEL = 9; + private static final int METHODID_REPLACE_ACCESS_LEVELS = 10; + private static final int METHODID_LIST_SERVICE_PERIMETERS = 11; + private static final int METHODID_GET_SERVICE_PERIMETER = 12; + private static final int METHODID_CREATE_SERVICE_PERIMETER = 13; + private static final int METHODID_UPDATE_SERVICE_PERIMETER = 14; + private static final int METHODID_DELETE_SERVICE_PERIMETER = 15; + private static final int METHODID_REPLACE_SERVICE_PERIMETERS = 16; + private static final int METHODID_COMMIT_SERVICE_PERIMETERS = 17; + private static final int METHODID_LIST_GCP_USER_ACCESS_BINDINGS = 18; + private static final int METHODID_GET_GCP_USER_ACCESS_BINDING = 19; + private static final int METHODID_CREATE_GCP_USER_ACCESS_BINDING = 20; + private static final int METHODID_UPDATE_GCP_USER_ACCESS_BINDING = 21; + private static final int METHODID_DELETE_GCP_USER_ACCESS_BINDING = 22; + private static final int METHODID_SET_IAM_POLICY = 23; + private static final int METHODID_GET_IAM_POLICY = 24; + private static final int METHODID_TEST_IAM_PERMISSIONS = 25; + + private static final class MethodHandlers implements + io.grpc.stub.ServerCalls.UnaryMethod, + io.grpc.stub.ServerCalls.ServerStreamingMethod, + io.grpc.stub.ServerCalls.ClientStreamingMethod, + io.grpc.stub.ServerCalls.BidiStreamingMethod { + private final AccessContextManagerImplBase serviceImpl; + private final int methodId; + + MethodHandlers(AccessContextManagerImplBase serviceImpl, int methodId) { + this.serviceImpl = serviceImpl; + this.methodId = methodId; + } + + @java.lang.Override + @java.lang.SuppressWarnings("unchecked") + public void invoke(Req request, io.grpc.stub.StreamObserver responseObserver) { + switch (methodId) { + case METHODID_LIST_ACCESS_POLICIES: + serviceImpl.listAccessPolicies((com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GET_ACCESS_POLICY: + serviceImpl.getAccessPolicy((com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_CREATE_ACCESS_POLICY: + serviceImpl.createAccessPolicy((com.google.identity.accesscontextmanager.v1.AccessPolicy) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_UPDATE_ACCESS_POLICY: + serviceImpl.updateAccessPolicy((com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_DELETE_ACCESS_POLICY: + serviceImpl.deleteAccessPolicy((com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_LIST_ACCESS_LEVELS: + serviceImpl.listAccessLevels((com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GET_ACCESS_LEVEL: + serviceImpl.getAccessLevel((com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_CREATE_ACCESS_LEVEL: + serviceImpl.createAccessLevel((com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_UPDATE_ACCESS_LEVEL: + serviceImpl.updateAccessLevel((com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_DELETE_ACCESS_LEVEL: + serviceImpl.deleteAccessLevel((com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_REPLACE_ACCESS_LEVELS: + serviceImpl.replaceAccessLevels((com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_LIST_SERVICE_PERIMETERS: + serviceImpl.listServicePerimeters((com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GET_SERVICE_PERIMETER: + serviceImpl.getServicePerimeter((com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_CREATE_SERVICE_PERIMETER: + serviceImpl.createServicePerimeter((com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_UPDATE_SERVICE_PERIMETER: + serviceImpl.updateServicePerimeter((com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_DELETE_SERVICE_PERIMETER: + serviceImpl.deleteServicePerimeter((com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_REPLACE_SERVICE_PERIMETERS: + serviceImpl.replaceServicePerimeters((com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_COMMIT_SERVICE_PERIMETERS: + serviceImpl.commitServicePerimeters((com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_LIST_GCP_USER_ACCESS_BINDINGS: + serviceImpl.listGcpUserAccessBindings((com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GET_GCP_USER_ACCESS_BINDING: + serviceImpl.getGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_CREATE_GCP_USER_ACCESS_BINDING: + serviceImpl.createGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_UPDATE_GCP_USER_ACCESS_BINDING: + serviceImpl.updateGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_DELETE_GCP_USER_ACCESS_BINDING: + serviceImpl.deleteGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_SET_IAM_POLICY: + serviceImpl.setIamPolicy((com.google.iam.v1.SetIamPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GET_IAM_POLICY: + serviceImpl.getIamPolicy((com.google.iam.v1.GetIamPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_TEST_IAM_PERMISSIONS: + serviceImpl.testIamPermissions((com.google.iam.v1.TestIamPermissionsRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + default: + throw new AssertionError(); + } + } + + @java.lang.Override + @java.lang.SuppressWarnings("unchecked") + public io.grpc.stub.StreamObserver invoke( + io.grpc.stub.StreamObserver responseObserver) { + switch (methodId) { + default: + throw new AssertionError(); + } + } + } + + private static abstract class AccessContextManagerBaseDescriptorSupplier + implements io.grpc.protobuf.ProtoFileDescriptorSupplier, io.grpc.protobuf.ProtoServiceDescriptorSupplier { + AccessContextManagerBaseDescriptorSupplier() {} + + @java.lang.Override + public com.google.protobuf.Descriptors.FileDescriptor getFileDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.getDescriptor(); + } + + @java.lang.Override + public com.google.protobuf.Descriptors.ServiceDescriptor getServiceDescriptor() { + return getFileDescriptor().findServiceByName("AccessContextManager"); + } + } + + private static final class AccessContextManagerFileDescriptorSupplier + extends AccessContextManagerBaseDescriptorSupplier { + AccessContextManagerFileDescriptorSupplier() {} + } + + private static final class AccessContextManagerMethodDescriptorSupplier + extends AccessContextManagerBaseDescriptorSupplier + implements io.grpc.protobuf.ProtoMethodDescriptorSupplier { + private final String methodName; + + AccessContextManagerMethodDescriptorSupplier(String methodName) { + this.methodName = methodName; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.MethodDescriptor getMethodDescriptor() { + return getServiceDescriptor().findMethodByName(methodName); + } + } + + private static volatile io.grpc.ServiceDescriptor serviceDescriptor; + + public static io.grpc.ServiceDescriptor getServiceDescriptor() { + io.grpc.ServiceDescriptor result = serviceDescriptor; + if (result == null) { + synchronized (AccessContextManagerGrpc.class) { + result = serviceDescriptor; + if (result == null) { + serviceDescriptor = result = io.grpc.ServiceDescriptor.newBuilder(SERVICE_NAME) + .setSchemaDescriptor(new AccessContextManagerFileDescriptorSupplier()) + .addMethod(getListAccessPoliciesMethod()) + .addMethod(getGetAccessPolicyMethod()) + .addMethod(getCreateAccessPolicyMethod()) + .addMethod(getUpdateAccessPolicyMethod()) + .addMethod(getDeleteAccessPolicyMethod()) + .addMethod(getListAccessLevelsMethod()) + .addMethod(getGetAccessLevelMethod()) + .addMethod(getCreateAccessLevelMethod()) + .addMethod(getUpdateAccessLevelMethod()) + .addMethod(getDeleteAccessLevelMethod()) + .addMethod(getReplaceAccessLevelsMethod()) + .addMethod(getListServicePerimetersMethod()) + .addMethod(getGetServicePerimeterMethod()) + .addMethod(getCreateServicePerimeterMethod()) + .addMethod(getUpdateServicePerimeterMethod()) + .addMethod(getDeleteServicePerimeterMethod()) + .addMethod(getReplaceServicePerimetersMethod()) + .addMethod(getCommitServicePerimetersMethod()) + .addMethod(getListGcpUserAccessBindingsMethod()) + .addMethod(getGetGcpUserAccessBindingMethod()) + .addMethod(getCreateGcpUserAccessBindingMethod()) + .addMethod(getUpdateGcpUserAccessBindingMethod()) + .addMethod(getDeleteGcpUserAccessBindingMethod()) + .addMethod(getSetIamPolicyMethod()) + .addMethod(getGetIamPolicyMethod()) + .addMethod(getTestIamPermissionsMethod()) + .build(); + } + } + } + return result; + } +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java new file mode 100644 index 000000000000..46b475d269b3 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java @@ -0,0 +1,409 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +/** + *
+ * Metadata of Access Context Manager's Long Running Operations.
+ * 
+ * + * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} + */ +public final class AccessContextManagerOperationMetadata extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + AccessContextManagerOperationMetadataOrBuilder { +private static final long serialVersionUID = 0L; + // Use AccessContextManagerOperationMetadata.newBuilder() to construct. + private AccessContextManagerOperationMetadata(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private AccessContextManagerOperationMetadata() { + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new AccessContextManagerOperationMetadata(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.class, com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.Builder.class); + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + getUnknownFields().writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += getUnknownFields().getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata)) { + return super.equals(obj); + } + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other = (com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) obj; + + if (!getUnknownFields().equals(other.getUnknownFields())) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + getUnknownFields().hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + *
+   * Metadata of Access Context Manager's Long Running Operations.
+   * 
+ * + * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadataOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.class, com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.Builder.class); + } + + // Construct using com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.newBuilder() + private Builder() { + + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.getDefaultInstance(); + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata build() { + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata buildPartial() { + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata(this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other) { + if (other == com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.getDefaultInstance()) return this; + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + } + + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + private static final com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata(); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessContextManagerOperationMetadata parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + +} + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java new file mode 100644 index 000000000000..fb30d204afac --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java @@ -0,0 +1,9 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface AccessContextManagerOperationMetadataOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + com.google.protobuf.MessageOrBuilder { +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java new file mode 100644 index 000000000000..f83868b155f3 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java @@ -0,0 +1,710 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class AccessContextManagerProto { + private AccessContextManagerProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\nDgoogle/identity/accesscontextmanager/v" + + "1/access_context_manager.proto\022\'google.i" + + "dentity.accesscontextmanager.v1\032\034google/" + + "api/annotations.proto\032\027google/api/client" + + ".proto\032\037google/api/field_behavior.proto\032" + + "\031google/api/resource.proto\032\036google/iam/v" + + "1/iam_policy.proto\032\032google/iam/v1/policy" + + ".proto\032:google/identity/accesscontextman" + + "ager/v1/access_level.proto\032;google/ident" + + "ity/accesscontextmanager/v1/access_polic" + + "y.proto\032Egoogle/identity/accesscontextma" + + "nager/v1/gcp_user_access_binding.proto\032?" + + "google/identity/accesscontextmanager/v1/" + + "service_perimeter.proto\032#google/longrunn" + + "ing/operations.proto\032 google/protobuf/fi" + + "eld_mask.proto\"\214\001\n\031ListAccessPoliciesReq" + + "uest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresou" + + "rcemanager.googleapis.com/Organization\022\021" + + "\n\tpage_size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\"\205\001" + + "\n\032ListAccessPoliciesResponse\022N\n\017access_p" + + "olicies\030\001 \003(\01325.google.identity.accessco" + + "ntextmanager.v1.AccessPolicy\022\027\n\017next_pag" + + "e_token\030\002 \001(\t\"`\n\026GetAccessPolicyRequest\022" + + "F\n\004name\030\001 \001(\tB8\340A\002\372A2\n0accesscontextmana" + + "ger.googleapis.com/AccessPolicy\"\235\001\n\031Upda" + + "teAccessPolicyRequest\022J\n\006policy\030\001 \001(\01325." + + "google.identity.accesscontextmanager.v1." + + "AccessPolicyB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032" + + ".google.protobuf.FieldMaskB\003\340A\002\"c\n\031Delet" + + "eAccessPolicyRequest\022F\n\004name\030\001 \001(\tB8\340A\002\372" + + "A2\n0accesscontextmanager.googleapis.com/" + + "AccessPolicy\"\334\001\n\027ListAccessLevelsRequest" + + "\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022/accesscontextm" + + "anager.googleapis.com/AccessLevel\022\021\n\tpag" + + "e_size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\022Q\n\023acce" + + "ss_level_format\030\004 \001(\01624.google.identity." + + "accesscontextmanager.v1.LevelFormat\"\200\001\n\030" + + "ListAccessLevelsResponse\022K\n\raccess_level" + + "s\030\001 \003(\01324.google.identity.accesscontextm" + + "anager.v1.AccessLevel\022\027\n\017next_page_token" + + "\030\002 \001(\t\"\261\001\n\025GetAccessLevelRequest\022E\n\004name" + + "\030\001 \001(\tB7\340A\002\372A1\n/accesscontextmanager.goo" + + "gleapis.com/AccessLevel\022Q\n\023access_level_" + + "format\030\002 \001(\01624.google.identity.accesscon" + + "textmanager.v1.LevelFormat\"\264\001\n\030CreateAcc" + + "essLevelRequest\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022" + + "/accesscontextmanager.googleapis.com/Acc" + + "essLevel\022O\n\014access_level\030\002 \001(\01324.google." + + "identity.accesscontextmanager.v1.AccessL" + + "evelB\003\340A\002\"\241\001\n\030UpdateAccessLevelRequest\022O" + + "\n\014access_level\030\001 \001(\01324.google.identity.a" + + "ccesscontextmanager.v1.AccessLevelB\003\340A\002\022" + + "4\n\013update_mask\030\002 \001(\0132\032.google.protobuf.F" + + "ieldMaskB\003\340A\002\"a\n\030DeleteAccessLevelReques" + + "t\022E\n\004name\030\001 \001(\tB7\340A\002\372A1\n/accesscontextma" + + "nager.googleapis.com/AccessLevel\"\305\001\n\032Rep" + + "laceAccessLevelsRequest\022G\n\006parent\030\001 \001(\tB" + + "7\340A\002\372A1\022/accesscontextmanager.googleapis" + + ".com/AccessLevel\022P\n\raccess_levels\030\002 \003(\0132" + + "4.google.identity.accesscontextmanager.v" + + "1.AccessLevelB\003\340A\002\022\014\n\004etag\030\004 \001(\t\"j\n\033Repl" + + "aceAccessLevelsResponse\022K\n\raccess_levels" + + "\030\001 \003(\01324.google.identity.accesscontextma" + + "nager.v1.AccessLevel\"\223\001\n\034ListServicePeri" + + "metersRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224a" + + "ccesscontextmanager.googleapis.com/Servi" + + "cePerimeter\022\021\n\tpage_size\030\002 \001(\005\022\022\n\npage_t" + + "oken\030\003 \001(\t\"\217\001\n\035ListServicePerimetersResp" + + "onse\022U\n\022service_perimeters\030\001 \003(\01329.googl" + + "e.identity.accesscontextmanager.v1.Servi" + + "cePerimeter\022\027\n\017next_page_token\030\002 \001(\t\"h\n\032" + + "GetServicePerimeterRequest\022J\n\004name\030\001 \001(\t" + + "B<\340A\002\372A6\n4accesscontextmanager.googleapi" + + "s.com/ServicePerimeter\"\310\001\n\035CreateService" + + "PerimeterRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6" + + "\0224accesscontextmanager.googleapis.com/Se" + + "rvicePerimeter\022Y\n\021service_perimeter\030\002 \001(" + + "\01329.google.identity.accesscontextmanager" + + ".v1.ServicePerimeterB\003\340A\002\"\260\001\n\035UpdateServ" + + "icePerimeterRequest\022Y\n\021service_perimeter" + + "\030\001 \001(\01329.google.identity.accesscontextma" + + "nager.v1.ServicePerimeterB\003\340A\002\0224\n\013update" + + "_mask\030\002 \001(\0132\032.google.protobuf.FieldMaskB" + + "\003\340A\002\"k\n\035DeleteServicePerimeterRequest\022J\n" + + "\004name\030\001 \001(\tB<\340A\002\372A6\n4accesscontextmanage" + + "r.googleapis.com/ServicePerimeter\"\331\001\n\037Re" + + "placeServicePerimetersRequest\022L\n\006parent\030" + + "\001 \001(\tB<\340A\002\372A6\0224accesscontextmanager.goog" + + "leapis.com/ServicePerimeter\022Z\n\022service_p" + + "erimeters\030\002 \003(\01329.google.identity.access" + + "contextmanager.v1.ServicePerimeterB\003\340A\002\022" + + "\014\n\004etag\030\003 \001(\t\"y\n ReplaceServicePerimeter" + + "sResponse\022U\n\022service_perimeters\030\001 \003(\01329." + + "google.identity.accesscontextmanager.v1." + + "ServicePerimeter\"|\n\036CommitServicePerimet" + + "ersRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224acce" + + "sscontextmanager.googleapis.com/ServiceP" + + "erimeter\022\014\n\004etag\030\002 \001(\t\"x\n\037CommitServiceP" + + "erimetersResponse\022U\n\022service_perimeters\030" + + "\001 \003(\01329.google.identity.accesscontextman" + + "ager.v1.ServicePerimeter\"\235\001\n ListGcpUser" + + "AccessBindingsRequest\022H\n\006parent\030\001 \001(\tB8\340" + + "A\002\372A2\n0cloudresourcemanager.googleapis.c" + + "om/Organization\022\026\n\tpage_size\030\002 \001(\005B\003\340A\001\022" + + "\027\n\npage_token\030\003 \001(\tB\003\340A\001\"\235\001\n!ListGcpUser" + + "AccessBindingsResponse\022_\n\030gcp_user_acces" + + "s_bindings\030\001 \003(\0132=.google.identity.acces" + + "scontextmanager.v1.GcpUserAccessBinding\022" + + "\027\n\017next_page_token\030\002 \001(\t\"p\n\036GetGcpUserAc" + + "cessBindingRequest\022N\n\004name\030\001 \001(\tB@\340A\002\372A:" + + "\n8accesscontextmanager.googleapis.com/Gc" + + "pUserAccessBinding\"\322\001\n!CreateGcpUserAcce" + + "ssBindingRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2" + + "\n0cloudresourcemanager.googleapis.com/Or" + + "ganization\022c\n\027gcp_user_access_binding\030\002 " + + "\001(\0132=.google.identity.accesscontextmanag" + + "er.v1.GcpUserAccessBindingB\003\340A\002\"\276\001\n!Upda" + + "teGcpUserAccessBindingRequest\022c\n\027gcp_use" + + "r_access_binding\030\001 \001(\0132=.google.identity" + + ".accesscontextmanager.v1.GcpUserAccessBi" + + "ndingB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032.google" + + ".protobuf.FieldMaskB\003\340A\002\"s\n!DeleteGcpUse" + + "rAccessBindingRequest\022N\n\004name\030\001 \001(\tB@\340A\002" + + "\372A:\n8accesscontextmanager.googleapis.com" + + "/GcpUserAccessBinding\"\'\n%GcpUserAccessBi" + + "ndingOperationMetadata\"\'\n%AccessContextM" + + "anagerOperationMetadata*D\n\013LevelFormat\022\034" + + "\n\030LEVEL_FORMAT_UNSPECIFIED\020\000\022\016\n\nAS_DEFIN" + + "ED\020\001\022\007\n\003CEL\020\0022\3612\n\024AccessContextManager\022\271" + + "\001\n\022ListAccessPolicies\022B.google.identity." + + "accesscontextmanager.v1.ListAccessPolici" + + "esRequest\032C.google.identity.accesscontex" + + "tmanager.v1.ListAccessPoliciesResponse\"\032" + + "\202\323\344\223\002\024\022\022/v1/accessPolicies\022\265\001\n\017GetAccess" + + "Policy\022?.google.identity.accesscontextma" + + "nager.v1.GetAccessPolicyRequest\0325.google" + + ".identity.accesscontextmanager.v1.Access" + + "Policy\"*\202\323\344\223\002\035\022\033/v1/{name=accessPolicies" + + "/*}\332A\004name\022\301\001\n\022CreateAccessPolicy\0225.goog" + + "le.identity.accesscontextmanager.v1.Acce" + + "ssPolicy\032\035.google.longrunning.Operation\"" + + "U\202\323\344\223\002\027\"\022/v1/accessPolicies:\001*\312A5\n\014Acces" + + "sPolicy\022%AccessContextManagerOperationMe" + + "tadata\022\370\001\n\022UpdateAccessPolicy\022B.google.i" + + "dentity.accesscontextmanager.v1.UpdateAc" + + "cessPolicyRequest\032\035.google.longrunning.O" + + "peration\"\177\202\323\344\223\002,2\"/v1/{policy.name=acces" + + "sPolicies/*}:\006policy\332A\022policy,update_mas" + + "k\312A5\n\014AccessPolicy\022%AccessContextManager" + + "OperationMetadata\022\344\001\n\022DeleteAccessPolicy" + + "\022B.google.identity.accesscontextmanager." + + "v1.DeleteAccessPolicyRequest\032\035.google.lo" + + "ngrunning.Operation\"k\202\323\344\223\002\035*\033/v1/{name=a" + + "ccessPolicies/*}\332A\004name\312A>\n\025google.proto" + + "buf.Empty\022%AccessContextManagerOperation" + + "Metadata\022\324\001\n\020ListAccessLevels\022@.google.i" + + "dentity.accesscontextmanager.v1.ListAcce" + + "ssLevelsRequest\032A.google.identity.access" + + "contextmanager.v1.ListAccessLevelsRespon" + + "se\";\202\323\344\223\002,\022*/v1/{parent=accessPolicies/*" + + "}/accessLevels\332A\006parent\022\301\001\n\016GetAccessLev" + + "el\022>.google.identity.accesscontextmanage" + + "r.v1.GetAccessLevelRequest\0324.google.iden" + + "tity.accesscontextmanager.v1.AccessLevel" + + "\"9\202\323\344\223\002,\022*/v1/{name=accessPolicies/*/acc" + + "essLevels/*}\332A\004name\022\205\002\n\021CreateAccessLeve" + + "l\022A.google.identity.accesscontextmanager" + + ".v1.CreateAccessLevelRequest\032\035.google.lo" + + "ngrunning.Operation\"\215\001\202\323\344\223\002:\"*/v1/{paren" + + "t=accessPolicies/*}/accessLevels:\014access" + + "_level\332A\023parent,access_level\312A4\n\013AccessL" + + "evel\022%AccessContextManagerOperationMetad" + + "ata\022\227\002\n\021UpdateAccessLevel\022A.google.ident" + + "ity.accesscontextmanager.v1.UpdateAccess" + + "LevelRequest\032\035.google.longrunning.Operat" + + "ion\"\237\001\202\323\344\223\002G27/v1/{access_level.name=acc" + + "essPolicies/*/accessLevels/*}:\014access_le" + + "vel\332A\030access_level,update_mask\312A4\n\013Acces" + + "sLevel\022%AccessContextManagerOperationMet" + + "adata\022\361\001\n\021DeleteAccessLevel\022A.google.ide" + + "ntity.accesscontextmanager.v1.DeleteAcce" + + "ssLevelRequest\032\035.google.longrunning.Oper" + + "ation\"z\202\323\344\223\002,**/v1/{name=accessPolicies/" + + "*/accessLevels/*}\332A\004name\312A>\n\025google.prot" + + "obuf.Empty\022%AccessContextManagerOperatio" + + "nMetadata\022\203\002\n\023ReplaceAccessLevels\022C.goog" + + "le.identity.accesscontextmanager.v1.Repl" + + "aceAccessLevelsRequest\032\035.google.longrunn" + + "ing.Operation\"\207\001\202\323\344\223\002:\"5/v1/{parent=acce" + + "ssPolicies/*}/accessLevels:replaceAll:\001*" + + "\312AD\n\033ReplaceAccessLevelsResponse\022%Access" + + "ContextManagerOperationMetadata\022\350\001\n\025List" + + "ServicePerimeters\022E.google.identity.acce" + + "sscontextmanager.v1.ListServicePerimeter" + + "sRequest\032F.google.identity.accesscontext" + + "manager.v1.ListServicePerimetersResponse" + + "\"@\202\323\344\223\0021\022//v1/{parent=accessPolicies/*}/" + + "servicePerimeters\332A\006parent\022\325\001\n\023GetServic" + + "ePerimeter\022C.google.identity.accessconte" + + "xtmanager.v1.GetServicePerimeterRequest\032" + + "9.google.identity.accesscontextmanager.v" + + "1.ServicePerimeter\">\202\323\344\223\0021\022//v1/{name=ac" + + "cessPolicies/*/servicePerimeters/*}\332A\004na" + + "me\022\243\002\n\026CreateServicePerimeter\022F.google.i" + + "dentity.accesscontextmanager.v1.CreateSe" + + "rvicePerimeterRequest\032\035.google.longrunni" + + "ng.Operation\"\241\001\202\323\344\223\002D\"//v1/{parent=acces" + + "sPolicies/*}/servicePerimeters:\021service_" + + "perimeter\332A\030parent,service_perimeter\312A9\n" + + "\020ServicePerimeter\022%AccessContextManagerO" + + "perationMetadata\022\272\002\n\026UpdateServicePerime" + + "ter\022F.google.identity.accesscontextmanag" + + "er.v1.UpdateServicePerimeterRequest\032\035.go" + + "ogle.longrunning.Operation\"\270\001\202\323\344\223\002V2A/v1" + + "/{service_perimeter.name=accessPolicies/" + + "*/servicePerimeters/*}:\021service_perimete" + + "r\332A\035service_perimeter,update_mask\312A9\n\020Se" + + "rvicePerimeter\022%AccessContextManagerOper" + + "ationMetadata\022\200\002\n\026DeleteServicePerimeter" + + "\022F.google.identity.accesscontextmanager." + + "v1.DeleteServicePerimeterRequest\032\035.googl" + + "e.longrunning.Operation\"\177\202\323\344\223\0021*//v1/{na" + + "me=accessPolicies/*/servicePerimeters/*}" + + "\332A\004name\312A>\n\025google.protobuf.Empty\022%Acces" + + "sContextManagerOperationMetadata\022\227\002\n\030Rep" + + "laceServicePerimeters\022H.google.identity." + + "accesscontextmanager.v1.ReplaceServicePe" + + "rimetersRequest\032\035.google.longrunning.Ope" + + "ration\"\221\001\202\323\344\223\002?\":/v1/{parent=accessPolic" + + "ies/*}/servicePerimeters:replaceAll:\001*\312A" + + "I\n ReplaceServicePerimetersResponse\022%Acc" + + "essContextManagerOperationMetadata\022\220\002\n\027C" + + "ommitServicePerimeters\022G.google.identity" + + ".accesscontextmanager.v1.CommitServicePe" + + "rimetersRequest\032\035.google.longrunning.Ope" + + "ration\"\214\001\202\323\344\223\002;\"6/v1/{parent=accessPolic" + + "ies/*}/servicePerimeters:commit:\001*\312AH\n\037C" + + "ommitServicePerimetersResponse\022%AccessCo" + + "ntextManagerOperationMetadata\022\367\001\n\031ListGc" + + "pUserAccessBindings\022I.google.identity.ac" + + "cesscontextmanager.v1.ListGcpUserAccessB" + + "indingsRequest\032J.google.identity.accessc" + + "ontextmanager.v1.ListGcpUserAccessBindin" + + "gsResponse\"C\202\323\344\223\0024\0222/v1/{parent=organiza" + + "tions/*}/gcpUserAccessBindings\332A\006parent\022" + + "\344\001\n\027GetGcpUserAccessBinding\022G.google.ide" + + "ntity.accesscontextmanager.v1.GetGcpUser" + + "AccessBindingRequest\032=.google.identity.a" + + "ccesscontextmanager.v1.GcpUserAccessBind" + + "ing\"A\202\323\344\223\0024\0222/v1/{name=organizations/*/g" + + "cpUserAccessBindings/*}\332A\004name\022\276\002\n\032Creat" + + "eGcpUserAccessBinding\022J.google.identity." + + "accesscontextmanager.v1.CreateGcpUserAcc" + + "essBindingRequest\032\035.google.longrunning.O" + + "peration\"\264\001\202\323\344\223\002M\"2/v1/{parent=organizat" + + "ions/*}/gcpUserAccessBindings:\027gcp_user_" + + "access_binding\332A\036parent,gcp_user_access_" + + "binding\312A=\n\024GcpUserAccessBinding\022%GcpUse" + + "rAccessBindingOperationMetadata\022\333\002\n\032Upda" + + "teGcpUserAccessBinding\022J.google.identity" + + ".accesscontextmanager.v1.UpdateGcpUserAc" + + "cessBindingRequest\032\035.google.longrunning." + + "Operation\"\321\001\202\323\344\223\002e2J/v1/{gcp_user_access" + + "_binding.name=organizations/*/gcpUserAcc" + + "essBindings/*}:\027gcp_user_access_binding\332" + + "A#gcp_user_access_binding,update_mask\312A=" + + "\n\024GcpUserAccessBinding\022%GcpUserAccessBin" + + "dingOperationMetadata\022\214\002\n\032DeleteGcpUserA" + + "ccessBinding\022J.google.identity.accesscon" + + "textmanager.v1.DeleteGcpUserAccessBindin" + + "gRequest\032\035.google.longrunning.Operation\"" + + "\202\001\202\323\344\223\0024*2/v1/{name=organizations/*/gcpU" + + "serAccessBindings/*}\332A\004name\312A>\n\025google.p" + + "rotobuf.Empty\022%GcpUserAccessBindingOpera" + + "tionMetadata\022\202\001\n\014SetIamPolicy\022\".google.i" + + "am.v1.SetIamPolicyRequest\032\025.google.iam.v" + + "1.Policy\"7\202\323\344\223\0021\",/v1/{resource=accessPo" + + "licies/*}:setIamPolicy:\001*\022\202\001\n\014GetIamPoli" + + "cy\022\".google.iam.v1.GetIamPolicyRequest\032\025" + + ".google.iam.v1.Policy\"7\202\323\344\223\0021\",/v1/{reso" + + "urce=accessPolicies/*}:getIamPolicy:\001*\022\277" + + "\002\n\022TestIamPermissions\022(.google.iam.v1.Te" + + "stIamPermissionsRequest\032).google.iam.v1." + + "TestIamPermissionsResponse\"\323\001\202\323\344\223\002\314\001\"2/v" + + "1/{resource=accessPolicies/*}:testIamPer" + + "missions:\001*ZF\"A/v1/{resource=accessPolic" + + "ies/*/accessLevels/*}:testIamPermissions" + + ":\001*ZK\"F/v1/{resource=accessPolicies/*/se" + + "rvicePerimeters/*}:testIamPermissions:\001*" + + "\032W\312A#accesscontextmanager.googleapis.com" + + "\322A.https://www.googleapis.com/auth/cloud" + + "-platformB\257\002\n+com.google.identity.access" + + "contextmanager.v1B\031AccessContextManagerP" + + "rotoP\001Z[google.golang.org/genproto/googl" + + "eapis/identity/accesscontextmanager/v1;a" + + "ccesscontextmanager\242\002\004GACM\252\002\'Google.Iden" + + "tity.AccessContextManager.V1\312\002\'Google\\Id" + + "entity\\AccessContextManager\\V1\352\002*Google:" + + ":Identity::AccessContextManager::V1b\006pro" + + "to3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.AnnotationsProto.getDescriptor(), + com.google.api.ClientProto.getDescriptor(), + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + com.google.iam.v1.IamPolicyProto.getDescriptor(), + com.google.iam.v1.PolicyProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(), + com.google.longrunning.OperationsProto.getDescriptor(), + com.google.protobuf.FieldMaskProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor, + new java.lang.String[] { "Parent", "PageSize", "PageToken", }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor, + new java.lang.String[] { "AccessPolicies", "NextPageToken", }); + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor, + new java.lang.String[] { "Policy", "UpdateMask", }); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor = + getDescriptor().getMessageTypes().get(4); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor = + getDescriptor().getMessageTypes().get(5); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor, + new java.lang.String[] { "Parent", "PageSize", "PageToken", "AccessLevelFormat", }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor = + getDescriptor().getMessageTypes().get(6); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor, + new java.lang.String[] { "AccessLevels", "NextPageToken", }); + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(7); + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor, + new java.lang.String[] { "Name", "AccessLevelFormat", }); + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(8); + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor, + new java.lang.String[] { "Parent", "AccessLevel", }); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(9); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor, + new java.lang.String[] { "AccessLevel", "UpdateMask", }); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(10); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor = + getDescriptor().getMessageTypes().get(11); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor, + new java.lang.String[] { "Parent", "AccessLevels", "Etag", }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor = + getDescriptor().getMessageTypes().get(12); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor, + new java.lang.String[] { "AccessLevels", }); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor = + getDescriptor().getMessageTypes().get(13); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor, + new java.lang.String[] { "Parent", "PageSize", "PageToken", }); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor = + getDescriptor().getMessageTypes().get(14); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor, + new java.lang.String[] { "ServicePerimeters", "NextPageToken", }); + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(15); + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(16); + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor, + new java.lang.String[] { "Parent", "ServicePerimeter", }); + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(17); + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor, + new java.lang.String[] { "ServicePerimeter", "UpdateMask", }); + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(18); + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor = + getDescriptor().getMessageTypes().get(19); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor, + new java.lang.String[] { "Parent", "ServicePerimeters", "Etag", }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor = + getDescriptor().getMessageTypes().get(20); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor, + new java.lang.String[] { "ServicePerimeters", }); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor = + getDescriptor().getMessageTypes().get(21); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor, + new java.lang.String[] { "Parent", "Etag", }); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor = + getDescriptor().getMessageTypes().get(22); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor, + new java.lang.String[] { "ServicePerimeters", }); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor = + getDescriptor().getMessageTypes().get(23); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor, + new java.lang.String[] { "Parent", "PageSize", "PageToken", }); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor = + getDescriptor().getMessageTypes().get(24); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor, + new java.lang.String[] { "GcpUserAccessBindings", "NextPageToken", }); + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(25); + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(26); + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { "Parent", "GcpUserAccessBinding", }); + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(27); + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { "GcpUserAccessBinding", "UpdateMask", }); + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(28); + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { "Name", }); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor = + getDescriptor().getMessageTypes().get(29); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor, + new java.lang.String[] { }); + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor = + getDescriptor().getMessageTypes().get(30); + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor, + new java.lang.String[] { }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ClientProto.defaultHost); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.AnnotationsProto.http); + registry.add(com.google.api.ClientProto.methodSignature); + registry.add(com.google.api.ClientProto.oauthScopes); + registry.add(com.google.api.ResourceProto.resourceReference); + registry.add(com.google.longrunning.OperationsProto.operationInfo); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.AnnotationsProto.getDescriptor(); + com.google.api.ClientProto.getDescriptor(); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + com.google.iam.v1.IamPolicyProto.getDescriptor(); + com.google.iam.v1.PolicyProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(); + com.google.longrunning.OperationsProto.getDescriptor(); + com.google.protobuf.FieldMaskProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java similarity index 74% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java index 159113e780f3..8e49d9ecf58b 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * An `AccessLevel` is a label that can be applied to requests to Google Cloud
  * services, along with a list of requirements necessary for the label to be
@@ -29,16 +12,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessLevel}
  */
-public final class AccessLevel extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class AccessLevel extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessLevel)
     AccessLevelOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use AccessLevel.newBuilder() to construct.
   private AccessLevel(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private AccessLevel() {
     name_ = "";
     title_ = "";
@@ -47,42 +29,38 @@ private AccessLevel() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new AccessLevel();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.AccessLevel.class,
-            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
+            com.google.identity.accesscontextmanager.v1.AccessLevel.class, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
   }
 
   private int levelCase_ = 0;
   private java.lang.Object level_;
-
   public enum LevelCase
-      implements
-          com.google.protobuf.Internal.EnumLite,
+      implements com.google.protobuf.Internal.EnumLite,
           com.google.protobuf.AbstractMessage.InternalOneOfEnum {
     BASIC(4),
     CUSTOM(5),
     LEVEL_NOT_SET(0);
     private final int value;
-
     private LevelCase(int value) {
       this.value = value;
     }
@@ -98,31 +76,26 @@ public static LevelCase valueOf(int value) {
 
     public static LevelCase forNumber(int value) {
       switch (value) {
-        case 4:
-          return BASIC;
-        case 5:
-          return CUSTOM;
-        case 0:
-          return LEVEL_NOT_SET;
-        default:
-          return null;
+        case 4: return BASIC;
+        case 5: return CUSTOM;
+        case 0: return LEVEL_NOT_SET;
+        default: return null;
       }
     }
-
     public int getNumber() {
       return this.value;
     }
   };
 
-  public LevelCase getLevelCase() {
-    return LevelCase.forNumber(levelCase_);
+  public LevelCase
+  getLevelCase() {
+    return LevelCase.forNumber(
+        levelCase_);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
-   *
-   *
    * 
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -131,7 +104,6 @@ public LevelCase getLevelCase() {
    * 
* * string name = 1; - * * @return The name. */ @java.lang.Override @@ -140,15 +112,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -157,15 +128,16 @@ public java.lang.String getName() {
    * 
* * string name = 1; - * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -176,14 +148,11 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int TITLE_FIELD_NUMBER = 2; private volatile java.lang.Object title_; /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The title. */ @java.lang.Override @@ -192,29 +161,29 @@ public java.lang.String getTitle() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; } } /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The bytes for title. */ @java.lang.Override - public com.google.protobuf.ByteString getTitleBytes() { + public com.google.protobuf.ByteString + getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); title_ = b; return b; } else { @@ -225,14 +194,11 @@ public com.google.protobuf.ByteString getTitleBytes() { public static final int DESCRIPTION_FIELD_NUMBER = 3; private volatile java.lang.Object description_; /** - * - * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; - * * @return The description. */ @java.lang.Override @@ -241,29 +207,29 @@ public java.lang.String getDescription() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; } } /** - * - * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; - * * @return The bytes for description. */ @java.lang.Override - public com.google.protobuf.ByteString getDescriptionBytes() { + public com.google.protobuf.ByteString + getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); description_ = b; return b; } else { @@ -273,14 +239,11 @@ public com.google.protobuf.ByteString getDescriptionBytes() { public static final int BASIC_FIELD_NUMBER = 4; /** - * - * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; - * * @return Whether the basic field is set. */ @java.lang.Override @@ -288,26 +251,21 @@ public boolean hasBasic() { return levelCase_ == 4; } /** - * - * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; - * * @return The basic. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevel getBasic() { if (levelCase_ == 4) { - return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; + return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; } return com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance(); } /** - * - * *
    * A `BasicLevel` composed of `Conditions`.
    * 
@@ -317,21 +275,18 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel getBasic() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicOrBuilder() { if (levelCase_ == 4) { - return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; + return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; } return com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance(); } public static final int CUSTOM_FIELD_NUMBER = 5; /** - * - * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; - * * @return Whether the custom field is set. */ @java.lang.Override @@ -339,26 +294,21 @@ public boolean hasCustom() { return levelCase_ == 5; } /** - * - * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; - * * @return The custom. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.CustomLevel getCustom() { if (levelCase_ == 5) { - return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; + return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; } return com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance(); } /** - * - * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
@@ -368,7 +318,7 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel getCustom() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCustomOrBuilder() { if (levelCase_ == 5) { - return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; + return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; } return com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance(); } @@ -376,14 +326,11 @@ public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCusto public static final int CREATE_TIME_FIELD_NUMBER = 6; private com.google.protobuf.Timestamp createTime_; /** - * - * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; - * * @return Whether the createTime field is set. */ @java.lang.Override @@ -391,14 +338,11 @@ public boolean hasCreateTime() { return createTime_ != null; } /** - * - * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; - * * @return The createTime. */ @java.lang.Override @@ -406,8 +350,6 @@ public com.google.protobuf.Timestamp getCreateTime() { return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } /** - * - * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
@@ -422,14 +364,11 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { public static final int UPDATE_TIME_FIELD_NUMBER = 7; private com.google.protobuf.Timestamp updateTime_; /** - * - * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; - * * @return Whether the updateTime field is set. */ @java.lang.Override @@ -437,14 +376,11 @@ public boolean hasUpdateTime() { return updateTime_ != null; } /** - * - * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; - * * @return The updateTime. */ @java.lang.Override @@ -452,8 +388,6 @@ public com.google.protobuf.Timestamp getUpdateTime() { return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } /** - * - * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
@@ -466,7 +400,6 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -478,7 +411,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -519,20 +453,20 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, description_); } if (levelCase_ == 4) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize( - 4, (com.google.identity.accesscontextmanager.v1.BasicLevel) level_); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(4, (com.google.identity.accesscontextmanager.v1.BasicLevel) level_); } if (levelCase_ == 5) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize( - 5, (com.google.identity.accesscontextmanager.v1.CustomLevel) level_); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(5, (com.google.identity.accesscontextmanager.v1.CustomLevel) level_); } if (createTime_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(6, getCreateTime()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(6, getCreateTime()); } if (updateTime_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(7, getUpdateTime()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(7, getUpdateTime()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -542,32 +476,38 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.AccessLevel)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.AccessLevel other = - (com.google.identity.accesscontextmanager.v1.AccessLevel) obj; + com.google.identity.accesscontextmanager.v1.AccessLevel other = (com.google.identity.accesscontextmanager.v1.AccessLevel) obj; - if (!getName().equals(other.getName())) return false; - if (!getTitle().equals(other.getTitle())) return false; - if (!getDescription().equals(other.getDescription())) return false; + if (!getName() + .equals(other.getName())) return false; + if (!getTitle() + .equals(other.getTitle())) return false; + if (!getDescription() + .equals(other.getDescription())) return false; if (hasCreateTime() != other.hasCreateTime()) return false; if (hasCreateTime()) { - if (!getCreateTime().equals(other.getCreateTime())) return false; + if (!getCreateTime() + .equals(other.getCreateTime())) return false; } if (hasUpdateTime() != other.hasUpdateTime()) return false; if (hasUpdateTime()) { - if (!getUpdateTime().equals(other.getUpdateTime())) return false; + if (!getUpdateTime() + .equals(other.getUpdateTime())) return false; } if (!getLevelCase().equals(other.getLevelCase())) return false; switch (levelCase_) { case 4: - if (!getBasic().equals(other.getBasic())) return false; + if (!getBasic() + .equals(other.getBasic())) return false; break; case 5: - if (!getCustom().equals(other.getCustom())) return false; + if (!getCustom() + .equals(other.getCustom())) return false; break; case 0: default: @@ -615,104 +555,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.AccessLevel prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * An `AccessLevel` is a label that can be applied to requests to Google Cloud
    * services, along with a list of requirements necessary for the label to be
@@ -721,32 +653,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessLevel}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessLevel)
       com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.AccessLevel.class,
-              com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
+              com.google.identity.accesscontextmanager.v1.AccessLevel.class, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -780,9 +713,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
     }
 
     @java.lang.Override
@@ -801,8 +734,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.AccessLevel buildPartial() {
-      com.google.identity.accesscontextmanager.v1.AccessLevel result =
-          new com.google.identity.accesscontextmanager.v1.AccessLevel(this);
+      com.google.identity.accesscontextmanager.v1.AccessLevel result = new com.google.identity.accesscontextmanager.v1.AccessLevel(this);
       result.name_ = name_;
       result.title_ = title_;
       result.description_ = description_;
@@ -839,39 +771,38 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel buildPartial() {
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.AccessLevel) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessLevel) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessLevel)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -879,8 +810,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessLevel other) {
-      if (other == com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance())
-        return this;
+      if (other == com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -900,20 +830,17 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessLevel
         mergeUpdateTime(other.getUpdateTime());
       }
       switch (other.getLevelCase()) {
-        case BASIC:
-          {
-            mergeBasic(other.getBasic());
-            break;
-          }
-        case CUSTOM:
-          {
-            mergeCustom(other.getCustom());
-            break;
-          }
-        case LEVEL_NOT_SET:
-          {
-            break;
-          }
+        case BASIC: {
+          mergeBasic(other.getBasic());
+          break;
+        }
+        case CUSTOM: {
+          mergeCustom(other.getCustom());
+          break;
+        }
+        case LEVEL_NOT_SET: {
+          break;
+        }
       }
       this.mergeUnknownFields(other.getUnknownFields());
       onChanged();
@@ -941,55 +868,55 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                name_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            case 18:
-              {
-                title_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 18
-            case 26:
-              {
-                description_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 26
-            case 34:
-              {
-                input.readMessage(getBasicFieldBuilder().getBuilder(), extensionRegistry);
-                levelCase_ = 4;
-                break;
-              } // case 34
-            case 42:
-              {
-                input.readMessage(getCustomFieldBuilder().getBuilder(), extensionRegistry);
-                levelCase_ = 5;
-                break;
-              } // case 42
-            case 50:
-              {
-                input.readMessage(getCreateTimeFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 50
-            case 58:
-              {
-                input.readMessage(getUpdateTimeFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 58
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              name_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            case 18: {
+              title_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 18
+            case 26: {
+              description_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 26
+            case 34: {
+              input.readMessage(
+                  getBasicFieldBuilder().getBuilder(),
+                  extensionRegistry);
+              levelCase_ = 4;
+              break;
+            } // case 34
+            case 42: {
+              input.readMessage(
+                  getCustomFieldBuilder().getBuilder(),
+                  extensionRegistry);
+              levelCase_ = 5;
+              break;
+            } // case 42
+            case 50: {
+              input.readMessage(
+                  getCreateTimeFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 50
+            case 58: {
+              input.readMessage(
+                  getUpdateTimeFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 58
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -999,12 +926,12 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int levelCase_ = 0;
     private java.lang.Object level_;
-
-    public LevelCase getLevelCase() {
-      return LevelCase.forNumber(levelCase_);
+    public LevelCase
+        getLevelCase() {
+      return LevelCase.forNumber(
+          levelCase_);
     }
 
     public Builder clearLevel() {
@@ -1014,10 +941,9 @@ public Builder clearLevel() {
       return this;
     }
 
+
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1026,13 +952,13 @@ public Builder clearLevel() {
      * 
* * string name = 1; - * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -1041,8 +967,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1051,14 +975,15 @@ public java.lang.String getName() {
      * 
* * string name = 1; - * * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -1066,8 +991,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1076,22 +999,20 @@ public com.google.protobuf.ByteString getNameBytes() {
      * 
* * string name = 1; - * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1100,18 +1021,15 @@ public Builder setName(java.lang.String value) {
      * 
* * string name = 1; - * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1120,16 +1038,16 @@ public Builder clearName() {
      * 
* * string name = 1; - * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -1137,20 +1055,18 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { private java.lang.Object title_ = ""; /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @return The title. */ public java.lang.String getTitle() { java.lang.Object ref = title_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; @@ -1159,21 +1075,20 @@ public java.lang.String getTitle() { } } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @return The bytes for title. */ - public com.google.protobuf.ByteString getTitleBytes() { + public com.google.protobuf.ByteString + getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); title_ = b; return b; } else { @@ -1181,61 +1096,54 @@ public com.google.protobuf.ByteString getTitleBytes() { } } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @param value The title to set. * @return This builder for chaining. */ - public Builder setTitle(java.lang.String value) { + public Builder setTitle( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + title_ = value; onChanged(); return this; } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @return This builder for chaining. */ public Builder clearTitle() { - + title_ = getDefaultInstance().getTitle(); onChanged(); return this; } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @param value The bytes for title to set. * @return This builder for chaining. */ - public Builder setTitleBytes(com.google.protobuf.ByteString value) { + public Builder setTitleBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + title_ = value; onChanged(); return this; @@ -1243,20 +1151,18 @@ public Builder setTitleBytes(com.google.protobuf.ByteString value) { private java.lang.Object description_ = ""; /** - * - * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; - * * @return The description. */ public java.lang.String getDescription() { java.lang.Object ref = description_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; @@ -1265,21 +1171,20 @@ public java.lang.String getDescription() { } } /** - * - * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; - * * @return The bytes for description. */ - public com.google.protobuf.ByteString getDescriptionBytes() { + public com.google.protobuf.ByteString + getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); description_ = b; return b; } else { @@ -1287,80 +1192,67 @@ public com.google.protobuf.ByteString getDescriptionBytes() { } } /** - * - * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; - * * @param value The description to set. * @return This builder for chaining. */ - public Builder setDescription(java.lang.String value) { + public Builder setDescription( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + description_ = value; onChanged(); return this; } /** - * - * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; - * * @return This builder for chaining. */ public Builder clearDescription() { - + description_ = getDefaultInstance().getDescription(); onChanged(); return this; } /** - * - * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; - * * @param value The bytes for description to set. * @return This builder for chaining. */ - public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { + public Builder setDescriptionBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + description_ = value; onChanged(); return this; } private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.BasicLevel, - com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, - com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> - basicBuilder_; + com.google.identity.accesscontextmanager.v1.BasicLevel, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> basicBuilder_; /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; - * * @return Whether the basic field is set. */ @java.lang.Override @@ -1368,14 +1260,11 @@ public boolean hasBasic() { return levelCase_ == 4; } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; - * * @return The basic. */ @java.lang.Override @@ -1393,8 +1282,6 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel getBasic() { } } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1415,8 +1302,6 @@ public Builder setBasic(com.google.identity.accesscontextmanager.v1.BasicLevel v return this; } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1435,8 +1320,6 @@ public Builder setBasic( return this; } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1445,14 +1328,10 @@ public Builder setBasic( */ public Builder mergeBasic(com.google.identity.accesscontextmanager.v1.BasicLevel value) { if (basicBuilder_ == null) { - if (levelCase_ == 4 - && level_ - != com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) { - level_ = - com.google.identity.accesscontextmanager.v1.BasicLevel.newBuilder( - (com.google.identity.accesscontextmanager.v1.BasicLevel) level_) - .mergeFrom(value) - .buildPartial(); + if (levelCase_ == 4 && + level_ != com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) { + level_ = com.google.identity.accesscontextmanager.v1.BasicLevel.newBuilder((com.google.identity.accesscontextmanager.v1.BasicLevel) level_) + .mergeFrom(value).buildPartial(); } else { level_ = value; } @@ -1468,8 +1347,6 @@ public Builder mergeBasic(com.google.identity.accesscontextmanager.v1.BasicLevel return this; } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1493,8 +1370,6 @@ public Builder clearBasic() { return this; } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1505,8 +1380,6 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel.Builder getBasicBu return getBasicFieldBuilder().getBuilder(); } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1525,8 +1398,6 @@ public com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicO } } /** - * - * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1534,44 +1405,32 @@ public com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicO * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.BasicLevel, - com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, - com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.BasicLevel, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> getBasicFieldBuilder() { if (basicBuilder_ == null) { if (!(levelCase_ == 4)) { level_ = com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance(); } - basicBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.BasicLevel, - com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, - com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder>( + basicBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.BasicLevel, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder>( (com.google.identity.accesscontextmanager.v1.BasicLevel) level_, getParentForChildren(), isClean()); level_ = null; } levelCase_ = 4; - onChanged(); - ; + onChanged();; return basicBuilder_; } private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.CustomLevel, - com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, - com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> - customBuilder_; + com.google.identity.accesscontextmanager.v1.CustomLevel, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> customBuilder_; /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; - * * @return Whether the custom field is set. */ @java.lang.Override @@ -1579,14 +1438,11 @@ public boolean hasCustom() { return levelCase_ == 5; } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; - * * @return The custom. */ @java.lang.Override @@ -1604,8 +1460,6 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel getCustom() { } } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1626,8 +1480,6 @@ public Builder setCustom(com.google.identity.accesscontextmanager.v1.CustomLevel return this; } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1646,8 +1498,6 @@ public Builder setCustom( return this; } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1656,14 +1506,10 @@ public Builder setCustom( */ public Builder mergeCustom(com.google.identity.accesscontextmanager.v1.CustomLevel value) { if (customBuilder_ == null) { - if (levelCase_ == 5 - && level_ - != com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance()) { - level_ = - com.google.identity.accesscontextmanager.v1.CustomLevel.newBuilder( - (com.google.identity.accesscontextmanager.v1.CustomLevel) level_) - .mergeFrom(value) - .buildPartial(); + if (levelCase_ == 5 && + level_ != com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance()) { + level_ = com.google.identity.accesscontextmanager.v1.CustomLevel.newBuilder((com.google.identity.accesscontextmanager.v1.CustomLevel) level_) + .mergeFrom(value).buildPartial(); } else { level_ = value; } @@ -1679,8 +1525,6 @@ public Builder mergeCustom(com.google.identity.accesscontextmanager.v1.CustomLev return this; } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1704,8 +1548,6 @@ public Builder clearCustom() { return this; } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1716,8 +1558,6 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel.Builder getCustom return getCustomFieldBuilder().getBuilder(); } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1736,8 +1576,6 @@ public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCusto } } /** - * - * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1745,73 +1583,54 @@ public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCusto * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.CustomLevel, - com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, - com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.CustomLevel, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> getCustomFieldBuilder() { if (customBuilder_ == null) { if (!(levelCase_ == 5)) { level_ = com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance(); } - customBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.CustomLevel, - com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, - com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder>( + customBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.CustomLevel, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder>( (com.google.identity.accesscontextmanager.v1.CustomLevel) level_, getParentForChildren(), isClean()); level_ = null; } levelCase_ = 5; - onChanged(); - ; + onChanged();; return customBuilder_; } private com.google.protobuf.Timestamp createTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - createTimeBuilder_; + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> createTimeBuilder_; /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 6; - * * @return Whether the createTime field is set. */ public boolean hasCreateTime() { return createTimeBuilder_ != null || createTime_ != null; } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 6; - * * @return The createTime. */ public com.google.protobuf.Timestamp getCreateTime() { if (createTimeBuilder_ == null) { - return createTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : createTime_; + return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } else { return createTimeBuilder_.getMessage(); } } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1832,15 +1651,14 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 6; */ - public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setCreateTime( + com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { createTime_ = builderForValue.build(); onChanged(); @@ -1851,8 +1669,6 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1863,7 +1679,7 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { if (createTime_ != null) { createTime_ = - com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); } else { createTime_ = value; } @@ -1875,8 +1691,6 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1895,8 +1709,6 @@ public Builder clearCreateTime() { return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1904,13 +1716,11 @@ public Builder clearCreateTime() { * .google.protobuf.Timestamp create_time = 6; */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { - + onChanged(); return getCreateTimeFieldBuilder().getBuilder(); } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1921,14 +1731,11 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { return createTimeBuilder_.getMessageOrBuilder(); } else { - return createTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : createTime_; + return createTime_ == null ? + com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } } /** - * - * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1936,17 +1743,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * .google.protobuf.Timestamp create_time = 6; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> getCreateTimeFieldBuilder() { if (createTimeBuilder_ == null) { - createTimeBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder>( - getCreateTime(), getParentForChildren(), isClean()); + createTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), + getParentForChildren(), + isClean()); createTime_ = null; } return createTimeBuilder_; @@ -1954,47 +1758,34 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { private com.google.protobuf.Timestamp updateTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - updateTimeBuilder_; + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> updateTimeBuilder_; /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 7; - * * @return Whether the updateTime field is set. */ public boolean hasUpdateTime() { return updateTimeBuilder_ != null || updateTime_ != null; } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 7; - * * @return The updateTime. */ public com.google.protobuf.Timestamp getUpdateTime() { if (updateTimeBuilder_ == null) { - return updateTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : updateTime_; + return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } else { return updateTimeBuilder_.getMessage(); } } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -2015,15 +1806,14 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 7; */ - public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setUpdateTime( + com.google.protobuf.Timestamp.Builder builderForValue) { if (updateTimeBuilder_ == null) { updateTime_ = builderForValue.build(); onChanged(); @@ -2034,8 +1824,6 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForVal return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -2046,7 +1834,7 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { if (updateTimeBuilder_ == null) { if (updateTime_ != null) { updateTime_ = - com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); } else { updateTime_ = value; } @@ -2058,8 +1846,6 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -2078,8 +1864,6 @@ public Builder clearUpdateTime() { return this; } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -2087,13 +1871,11 @@ public Builder clearUpdateTime() { * .google.protobuf.Timestamp update_time = 7; */ public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { - + onChanged(); return getUpdateTimeFieldBuilder().getBuilder(); } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -2104,14 +1886,11 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { if (updateTimeBuilder_ != null) { return updateTimeBuilder_.getMessageOrBuilder(); } else { - return updateTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : updateTime_; + return updateTime_ == null ? + com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } } /** - * - * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -2119,24 +1898,21 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * .google.protobuf.Timestamp update_time = 7; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> getUpdateTimeFieldBuilder() { if (updateTimeBuilder_ == null) { - updateTimeBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder>( - getUpdateTime(), getParentForChildren(), isClean()); + updateTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), + getParentForChildren(), + isClean()); updateTime_ = null; } return updateTimeBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -2146,12 +1922,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessLevel) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessLevel) private static final com.google.identity.accesscontextmanager.v1.AccessLevel DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.AccessLevel(); } @@ -2160,27 +1936,27 @@ public static com.google.identity.accesscontextmanager.v1.AccessLevel getDefault return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public AccessLevel parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessLevel parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2195,4 +1971,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.AccessLevel getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java similarity index 100% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java similarity index 82% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java index b7ee82228a26..21b9220492db 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface AccessLevelOrBuilder - extends +public interface AccessLevelOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessLevel) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -34,13 +16,10 @@ public interface AccessLevelOrBuilder
    * 
* * string name = 1; - * * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -49,88 +28,70 @@ public interface AccessLevelOrBuilder
    * 
* * string name = 1; - * * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The title. */ java.lang.String getTitle(); /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The bytes for title. */ - com.google.protobuf.ByteString getTitleBytes(); + com.google.protobuf.ByteString + getTitleBytes(); /** - * - * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; - * * @return The description. */ java.lang.String getDescription(); /** - * - * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; - * * @return The bytes for description. */ - com.google.protobuf.ByteString getDescriptionBytes(); + com.google.protobuf.ByteString + getDescriptionBytes(); /** - * - * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; - * * @return Whether the basic field is set. */ boolean hasBasic(); /** - * - * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; - * * @return The basic. */ com.google.identity.accesscontextmanager.v1.BasicLevel getBasic(); /** - * - * *
    * A `BasicLevel` composed of `Conditions`.
    * 
@@ -140,32 +101,24 @@ public interface AccessLevelOrBuilder com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicOrBuilder(); /** - * - * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; - * * @return Whether the custom field is set. */ boolean hasCustom(); /** - * - * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; - * * @return The custom. */ com.google.identity.accesscontextmanager.v1.CustomLevel getCustom(); /** - * - * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
@@ -175,32 +128,24 @@ public interface AccessLevelOrBuilder com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCustomOrBuilder(); /** - * - * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; - * * @return Whether the createTime field is set. */ boolean hasCreateTime(); /** - * - * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; - * * @return The createTime. */ com.google.protobuf.Timestamp getCreateTime(); /** - * - * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
@@ -210,32 +155,24 @@ public interface AccessLevelOrBuilder com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); /** - * - * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; - * * @return Whether the updateTime field is set. */ boolean hasUpdateTime(); /** - * - * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; - * * @return The updateTime. */ com.google.protobuf.Timestamp getUpdateTime(); /** - * - * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java new file mode 100644 index 000000000000..daf73316a16d --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java @@ -0,0 +1,164 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_level.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class AccessLevelProto { + private AccessLevelProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n:google/identity/accesscontextmanager/v" + + "1/access_level.proto\022\'google.identity.ac" + + "cesscontextmanager.v1\032\031google/api/resour" + + "ce.proto\032@google/identity/accesscontextm" + + "anager/type/device_resources.proto\032\037goog" + + "le/protobuf/timestamp.proto\032\026google/type" + + "/expr.proto\"\252\003\n\013AccessLevel\022\014\n\004name\030\001 \001(" + + "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022D\n" + + "\005basic\030\004 \001(\01323.google.identity.accesscon" + + "textmanager.v1.BasicLevelH\000\022F\n\006custom\030\005 " + + "\001(\01324.google.identity.accesscontextmanag" + + "er.v1.CustomLevelH\000\022/\n\013create_time\030\006 \001(\013" + + "2\032.google.protobuf.Timestamp\022/\n\013update_t" + + "ime\030\007 \001(\0132\032.google.protobuf.Timestamp:p\352" + + "Am\n/accesscontextmanager.googleapis.com/" + + "AccessLevel\022:accessPolicies/{access_poli" + + "cy}/accessLevels/{access_level}B\007\n\005level" + + "\"\357\001\n\nBasicLevel\022F\n\nconditions\030\001 \003(\01322.go" + + "ogle.identity.accesscontextmanager.v1.Co" + + "ndition\022j\n\022combining_function\030\002 \001(\0162N.go" + + "ogle.identity.accesscontextmanager.v1.Ba" + + "sicLevel.ConditionCombiningFunction\"-\n\032C" + + "onditionCombiningFunction\022\007\n\003AND\020\000\022\006\n\002OR" + + "\020\001\"\303\001\n\tCondition\022\026\n\016ip_subnetworks\030\001 \003(\t" + + "\022L\n\rdevice_policy\030\002 \001(\01325.google.identit" + + "y.accesscontextmanager.v1.DevicePolicy\022\036" + + "\n\026required_access_levels\030\003 \003(\t\022\016\n\006negate" + + "\030\005 \001(\010\022\017\n\007members\030\006 \003(\t\022\017\n\007regions\030\007 \003(\t" + + "\".\n\013CustomLevel\022\037\n\004expr\030\001 \001(\0132\021.google.t" + + "ype.Expr\"\211\003\n\014DevicePolicy\022\032\n\022require_scr" + + "eenlock\030\001 \001(\010\022f\n\033allowed_encryption_stat" + + "uses\030\002 \003(\0162A.google.identity.accessconte" + + "xtmanager.type.DeviceEncryptionStatus\022M\n" + + "\016os_constraints\030\003 \003(\01325.google.identity." + + "accesscontextmanager.v1.OsConstraint\022j\n " + + "allowed_device_management_levels\030\006 \003(\0162@" + + ".google.identity.accesscontextmanager.ty" + + "pe.DeviceManagementLevel\022\036\n\026require_admi" + + "n_approval\030\007 \001(\010\022\032\n\022require_corp_owned\030\010" + + " \001(\010\"\217\001\n\014OsConstraint\022B\n\007os_type\030\001 \001(\01621" + + ".google.identity.accesscontextmanager.ty" + + "pe.OsType\022\027\n\017minimum_version\030\002 \001(\t\022\"\n\032re" + + "quire_verified_chrome_os\030\003 \001(\010B\246\002\n+com.g" + + "oogle.identity.accesscontextmanager.v1B\020" + + "AccessLevelProtoP\001Z[google.golang.org/ge" + + "nproto/googleapis/identity/accesscontext" + + "manager/v1;accesscontextmanager\242\002\004GACM\252\002" + + "\'Google.Identity.AccessContextManager.V1" + + "\312\002\'Google\\Identity\\AccessContextManager\\" + + "V1\352\002*Google::Identity::AccessContextMana" + + "ger::V1b\006proto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.ResourceProto.getDescriptor(), + com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + com.google.type.ExprProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor, + new java.lang.String[] { "Name", "Title", "Description", "Basic", "Custom", "CreateTime", "UpdateTime", "Level", }); + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor, + new java.lang.String[] { "Conditions", "CombiningFunction", }); + internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor, + new java.lang.String[] { "IpSubnetworks", "DevicePolicy", "RequiredAccessLevels", "Negate", "Members", "Regions", }); + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor, + new java.lang.String[] { "Expr", }); + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor = + getDescriptor().getMessageTypes().get(4); + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor, + new java.lang.String[] { "RequireScreenlock", "AllowedEncryptionStatuses", "OsConstraints", "AllowedDeviceManagementLevels", "RequireAdminApproval", "RequireCorpOwned", }); + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor = + getDescriptor().getMessageTypes().get(5); + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor, + new java.lang.String[] { "OsType", "MinimumVersion", "RequireVerifiedChromeOs", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.ResourceProto.getDescriptor(); + com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + com.google.type.ExprProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java similarity index 56% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java index 11e978eab253..a01aa2aae8de 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_policy.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * `AccessPolicy` is a container for `AccessLevels` (which define the necessary
  * attributes to use Google Cloud services) and `ServicePerimeters` (which
@@ -31,61 +14,57 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessPolicy}
  */
-public final class AccessPolicy extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class AccessPolicy extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessPolicy)
     AccessPolicyOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use AccessPolicy.newBuilder() to construct.
   private AccessPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private AccessPolicy() {
     name_ = "";
     parent_ = "";
     title_ = "";
+    scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     etag_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new AccessPolicy();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.PolicyProto
-        .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.PolicyProto
-        .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.AccessPolicy.class,
-            com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
+            com.google.identity.accesscontextmanager.v1.AccessPolicy.class, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
-   *
-   *
    * 
    * Output only. Resource name of the `AccessPolicy`. Format:
    * `accessPolicies/{access_policy}`
    * 
* * string name = 1; - * * @return The name. */ @java.lang.Override @@ -94,30 +73,30 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Output only. Resource name of the `AccessPolicy`. Format:
    * `accessPolicies/{access_policy}`
    * 
* * string name = 1; - * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -128,8 +107,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int PARENT_FIELD_NUMBER = 2; private volatile java.lang.Object parent_; /** - * - * *
    * Required. The parent of this `AccessPolicy` in the Cloud Resource
    * Hierarchy. Currently immutable once created. Format:
@@ -137,7 +114,6 @@ public com.google.protobuf.ByteString getNameBytes() {
    * 
* * string parent = 2; - * * @return The parent. */ @java.lang.Override @@ -146,15 +122,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. The parent of this `AccessPolicy` in the Cloud Resource
    * Hierarchy. Currently immutable once created. Format:
@@ -162,15 +137,16 @@ public java.lang.String getParent() {
    * 
* * string parent = 2; - * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -181,14 +157,11 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int TITLE_FIELD_NUMBER = 3; private volatile java.lang.Object title_; /** - * - * *
    * Required. Human readable title. Does not affect behavior.
    * 
* * string title = 3; - * * @return The title. */ @java.lang.Override @@ -197,29 +170,29 @@ public java.lang.String getTitle() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; } } /** - * - * *
    * Required. Human readable title. Does not affect behavior.
    * 
* * string title = 3; - * * @return The bytes for title. */ @java.lang.Override - public com.google.protobuf.ByteString getTitleBytes() { + public com.google.protobuf.ByteString + getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); title_ = b; return b; } else { @@ -227,17 +200,117 @@ public com.google.protobuf.ByteString getTitleBytes() { } } - public static final int CREATE_TIME_FIELD_NUMBER = 4; - private com.google.protobuf.Timestamp createTime_; + public static final int SCOPES_FIELD_NUMBER = 7; + private com.google.protobuf.LazyStringList scopes_; + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
+ * + * repeated string scopes = 7; + * @return A list containing the scopes. + */ + public com.google.protobuf.ProtocolStringList + getScopesList() { + return scopes_; + } /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
* + * repeated string scopes = 7; + * @return The count of scopes. + */ + public int getScopesCount() { + return scopes_.size(); + } + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
+ * + * repeated string scopes = 7; + * @param index The index of the element to return. + * @return The scopes at the given index. + */ + public java.lang.String getScopes(int index) { + return scopes_.get(index); + } + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
* + * repeated string scopes = 7; + * @param index The index of the value to return. + * @return The bytes of the scopes at the given index. + */ + public com.google.protobuf.ByteString + getScopesBytes(int index) { + return scopes_.getByteString(index); + } + + public static final int CREATE_TIME_FIELD_NUMBER = 4; + private com.google.protobuf.Timestamp createTime_; + /** *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return Whether the createTime field is set. */ @java.lang.Override @@ -245,14 +318,11 @@ public boolean hasCreateTime() { return createTime_ != null; } /** - * - * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return The createTime. */ @java.lang.Override @@ -260,8 +330,6 @@ public com.google.protobuf.Timestamp getCreateTime() { return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } /** - * - * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
@@ -276,14 +344,11 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { public static final int UPDATE_TIME_FIELD_NUMBER = 5; private com.google.protobuf.Timestamp updateTime_; /** - * - * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return Whether the updateTime field is set. */ @java.lang.Override @@ -291,14 +356,11 @@ public boolean hasUpdateTime() { return updateTime_ != null; } /** - * - * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return The updateTime. */ @java.lang.Override @@ -306,8 +368,6 @@ public com.google.protobuf.Timestamp getUpdateTime() { return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } /** - * - * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
@@ -322,8 +382,6 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { public static final int ETAG_FIELD_NUMBER = 6; private volatile java.lang.Object etag_; /** - * - * *
    * Output only. An opaque identifier for the current version of the
    * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -332,7 +390,6 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    * 
* * string etag = 6; - * * @return The etag. */ @java.lang.Override @@ -341,15 +398,14 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** - * - * *
    * Output only. An opaque identifier for the current version of the
    * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -358,15 +414,16 @@ public java.lang.String getEtag() {
    * 
* * string etag = 6; - * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -375,7 +432,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -387,7 +443,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -406,6 +463,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 6, etag_); } + for (int i = 0; i < scopes_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 7, scopes_.getRaw(i)); + } getUnknownFields().writeTo(output); } @@ -425,14 +485,24 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, title_); } if (createTime_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, getCreateTime()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(4, getCreateTime()); } if (updateTime_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(5, getUpdateTime()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(5, getUpdateTime()); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(6, etag_); } + { + int dataSize = 0; + for (int i = 0; i < scopes_.size(); i++) { + dataSize += computeStringSizeNoTag(scopes_.getRaw(i)); + } + size += dataSize; + size += 1 * getScopesList().size(); + } size += getUnknownFields().getSerializedSize(); memoizedSize = size; return size; @@ -441,26 +511,33 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.AccessPolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.AccessPolicy other = - (com.google.identity.accesscontextmanager.v1.AccessPolicy) obj; + com.google.identity.accesscontextmanager.v1.AccessPolicy other = (com.google.identity.accesscontextmanager.v1.AccessPolicy) obj; - if (!getName().equals(other.getName())) return false; - if (!getParent().equals(other.getParent())) return false; - if (!getTitle().equals(other.getTitle())) return false; + if (!getName() + .equals(other.getName())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (!getTitle() + .equals(other.getTitle())) return false; + if (!getScopesList() + .equals(other.getScopesList())) return false; if (hasCreateTime() != other.hasCreateTime()) return false; if (hasCreateTime()) { - if (!getCreateTime().equals(other.getCreateTime())) return false; + if (!getCreateTime() + .equals(other.getCreateTime())) return false; } if (hasUpdateTime() != other.hasUpdateTime()) return false; if (hasUpdateTime()) { - if (!getUpdateTime().equals(other.getUpdateTime())) return false; + if (!getUpdateTime() + .equals(other.getUpdateTime())) return false; } - if (!getEtag().equals(other.getEtag())) return false; + if (!getEtag() + .equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -478,6 +555,10 @@ public int hashCode() { hash = (53 * hash) + getParent().hashCode(); hash = (37 * hash) + TITLE_FIELD_NUMBER; hash = (53 * hash) + getTitle().hashCode(); + if (getScopesCount() > 0) { + hash = (37 * hash) + SCOPES_FIELD_NUMBER; + hash = (53 * hash) + getScopesList().hashCode(); + } if (hasCreateTime()) { hash = (37 * hash) + CREATE_TIME_FIELD_NUMBER; hash = (53 * hash) + getCreateTime().hashCode(); @@ -494,104 +575,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.AccessPolicy prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.AccessPolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * `AccessPolicy` is a container for `AccessLevels` (which define the necessary
    * attributes to use Google Cloud services) and `ServicePerimeters` (which
@@ -602,32 +675,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessPolicy}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessPolicy)
       com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.PolicyProto
-          .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.PolicyProto
-          .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.AccessPolicy.class,
-              com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
+              com.google.identity.accesscontextmanager.v1.AccessPolicy.class, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.AccessPolicy.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -637,6 +711,8 @@ public Builder clear() {
 
       title_ = "";
 
+      scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY;
+      bitField0_ = (bitField0_ & ~0x00000001);
       if (createTimeBuilder_ == null) {
         createTime_ = null;
       } else {
@@ -655,9 +731,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.PolicyProto
-          .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
     }
 
     @java.lang.Override
@@ -676,11 +752,16 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.AccessPolicy buildPartial() {
-      com.google.identity.accesscontextmanager.v1.AccessPolicy result =
-          new com.google.identity.accesscontextmanager.v1.AccessPolicy(this);
+      com.google.identity.accesscontextmanager.v1.AccessPolicy result = new com.google.identity.accesscontextmanager.v1.AccessPolicy(this);
+      int from_bitField0_ = bitField0_;
       result.name_ = name_;
       result.parent_ = parent_;
       result.title_ = title_;
+      if (((bitField0_ & 0x00000001) != 0)) {
+        scopes_ = scopes_.getUnmodifiableView();
+        bitField0_ = (bitField0_ & ~0x00000001);
+      }
+      result.scopes_ = scopes_;
       if (createTimeBuilder_ == null) {
         result.createTime_ = createTime_;
       } else {
@@ -700,39 +781,38 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy buildPartial() {
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.AccessPolicy) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessPolicy) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessPolicy)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -740,8 +820,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessPolicy other) {
-      if (other == com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance())
-        return this;
+      if (other == com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -754,6 +833,16 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessPolic
         title_ = other.title_;
         onChanged();
       }
+      if (!other.scopes_.isEmpty()) {
+        if (scopes_.isEmpty()) {
+          scopes_ = other.scopes_;
+          bitField0_ = (bitField0_ & ~0x00000001);
+        } else {
+          ensureScopesIsMutable();
+          scopes_.addAll(other.scopes_);
+        }
+        onChanged();
+      }
       if (other.hasCreateTime()) {
         mergeCreateTime(other.getCreateTime());
       }
@@ -790,49 +879,52 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                name_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            case 18:
-              {
-                parent_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 18
-            case 26:
-              {
-                title_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 26
-            case 34:
-              {
-                input.readMessage(getCreateTimeFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 34
-            case 42:
-              {
-                input.readMessage(getUpdateTimeFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 42
-            case 50:
-              {
-                etag_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 50
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              name_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            case 18: {
+              parent_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 18
+            case 26: {
+              title_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 26
+            case 34: {
+              input.readMessage(
+                  getCreateTimeFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 34
+            case 42: {
+              input.readMessage(
+                  getUpdateTimeFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 42
+            case 50: {
+              etag_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 50
+            case 58: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureScopesIsMutable();
+              scopes_.add(s);
+              break;
+            } // case 58
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -842,24 +934,23 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+    private int bitField0_;
 
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; - * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -868,22 +959,21 @@ public java.lang.String getName() { } } /** - * - * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; - * * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -891,64 +981,57 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; - * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; - * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; - * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -956,8 +1039,6 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { private java.lang.Object parent_ = ""; /** - * - * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -965,13 +1046,13 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) {
      * 
* * string parent = 2; - * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -980,8 +1061,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -989,14 +1068,15 @@ public java.lang.String getParent() {
      * 
* * string parent = 2; - * * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -1004,8 +1084,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1013,22 +1091,20 @@ public com.google.protobuf.ByteString getParentBytes() {
      * 
* * string parent = 2; - * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1036,18 +1112,15 @@ public Builder setParent(java.lang.String value) {
      * 
* * string parent = 2; - * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1055,16 +1128,16 @@ public Builder clearParent() {
      * 
* * string parent = 2; - * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -1072,20 +1145,18 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { private java.lang.Object title_ = ""; /** - * - * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; - * * @return The title. */ public java.lang.String getTitle() { java.lang.Object ref = title_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; @@ -1094,21 +1165,20 @@ public java.lang.String getTitle() { } } /** - * - * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; - * * @return The bytes for title. */ - public com.google.protobuf.ByteString getTitleBytes() { + public com.google.protobuf.ByteString + getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); title_ = b; return b; } else { @@ -1116,109 +1186,352 @@ public com.google.protobuf.ByteString getTitleBytes() { } } /** - * - * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; - * * @param value The title to set. * @return This builder for chaining. */ - public Builder setTitle(java.lang.String value) { + public Builder setTitle( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + title_ = value; onChanged(); return this; } /** - * - * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; - * * @return This builder for chaining. */ public Builder clearTitle() { - + title_ = getDefaultInstance().getTitle(); onChanged(); return this; } /** - * - * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; - * * @param value The bytes for title to set. * @return This builder for chaining. */ - public Builder setTitleBytes(com.google.protobuf.ByteString value) { + public Builder setTitleBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + title_ = value; onChanged(); return this; } - private com.google.protobuf.Timestamp createTime_; - private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - createTimeBuilder_; + private com.google.protobuf.LazyStringList scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureScopesIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + scopes_ = new com.google.protobuf.LazyStringArrayList(scopes_); + bitField0_ |= 0x00000001; + } + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @return A list containing the scopes. + */ + public com.google.protobuf.ProtocolStringList + getScopesList() { + return scopes_.getUnmodifiableView(); + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @return The count of scopes. + */ + public int getScopesCount() { + return scopes_.size(); + } /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
* + * repeated string scopes = 7; + * @param index The index of the element to return. + * @return The scopes at the given index. + */ + public java.lang.String getScopes(int index) { + return scopes_.get(index); + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @param index The index of the value to return. + * @return The bytes of the scopes at the given index. + */ + public com.google.protobuf.ByteString + getScopesBytes(int index) { + return scopes_.getByteString(index); + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @param index The index to set the value at. + * @param value The scopes to set. + * @return This builder for chaining. + */ + public Builder setScopes( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureScopesIsMutable(); + scopes_.set(index, value); + onChanged(); + return this; + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @param value The scopes to add. + * @return This builder for chaining. + */ + public Builder addScopes( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureScopesIsMutable(); + scopes_.add(value); + onChanged(); + return this; + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @param values The scopes to add. + * @return This builder for chaining. + */ + public Builder addAllScopes( + java.lang.Iterable values) { + ensureScopesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, scopes_); + onChanged(); + return this; + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
+ * + * repeated string scopes = 7; + * @return This builder for chaining. + */ + public Builder clearScopes() { + scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; + } + /** + *
+     * The scopes of a policy define which resources an ACM policy can restrict,
+     * and where ACM resources can be referenced.
+     * For example, a policy with scopes=["folders/123"] has the following
+     * behavior:
+     * - vpcsc perimeters can only restrict projects within folders/123
+     * - access levels can only be referenced by resources within folders/123.
+     * If empty, there are no limitations on which resources can be restricted by
+     * an ACM policy, and there are no limitations on where ACM resources can be
+     * referenced.
+     * Only one policy can include a given scope (attempting to create a second
+     * policy which includes "folders/123" will result in an error).
+     * Currently, scopes cannot be modified after a policy is created.
+     * Currently, policies can only have a single scope.
+     * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+     * 
* + * repeated string scopes = 7; + * @param value The bytes of the scopes to add. + * @return This builder for chaining. + */ + public Builder addScopesBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureScopesIsMutable(); + scopes_.add(value); + onChanged(); + return this; + } + + private com.google.protobuf.Timestamp createTime_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> createTimeBuilder_; + /** *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return Whether the createTime field is set. */ public boolean hasCreateTime() { return createTimeBuilder_ != null || createTime_ != null; } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return The createTime. */ public com.google.protobuf.Timestamp getCreateTime() { if (createTimeBuilder_ == null) { - return createTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : createTime_; + return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } else { return createTimeBuilder_.getMessage(); } } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1239,15 +1552,14 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; */ - public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setCreateTime( + com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { createTime_ = builderForValue.build(); onChanged(); @@ -1258,8 +1570,6 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1270,7 +1580,7 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { if (createTime_ != null) { createTime_ = - com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); } else { createTime_ = value; } @@ -1282,8 +1592,6 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1302,8 +1610,6 @@ public Builder clearCreateTime() { return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1311,13 +1617,11 @@ public Builder clearCreateTime() { * .google.protobuf.Timestamp create_time = 4; */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { - + onChanged(); return getCreateTimeFieldBuilder().getBuilder(); } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1328,14 +1632,11 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { return createTimeBuilder_.getMessageOrBuilder(); } else { - return createTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : createTime_; + return createTime_ == null ? + com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } } /** - * - * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1343,17 +1644,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * .google.protobuf.Timestamp create_time = 4; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> getCreateTimeFieldBuilder() { if (createTimeBuilder_ == null) { - createTimeBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder>( - getCreateTime(), getParentForChildren(), isClean()); + createTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), + getParentForChildren(), + isClean()); createTime_ = null; } return createTimeBuilder_; @@ -1361,47 +1659,34 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { private com.google.protobuf.Timestamp updateTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - updateTimeBuilder_; + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> updateTimeBuilder_; /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return Whether the updateTime field is set. */ public boolean hasUpdateTime() { return updateTimeBuilder_ != null || updateTime_ != null; } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return The updateTime. */ public com.google.protobuf.Timestamp getUpdateTime() { if (updateTimeBuilder_ == null) { - return updateTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : updateTime_; + return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } else { return updateTimeBuilder_.getMessage(); } } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1422,15 +1707,14 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; */ - public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setUpdateTime( + com.google.protobuf.Timestamp.Builder builderForValue) { if (updateTimeBuilder_ == null) { updateTime_ = builderForValue.build(); onChanged(); @@ -1441,8 +1725,6 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForVal return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1453,7 +1735,7 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { if (updateTimeBuilder_ == null) { if (updateTime_ != null) { updateTime_ = - com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); } else { updateTime_ = value; } @@ -1465,8 +1747,6 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1485,8 +1765,6 @@ public Builder clearUpdateTime() { return this; } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1494,13 +1772,11 @@ public Builder clearUpdateTime() { * .google.protobuf.Timestamp update_time = 5; */ public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { - + onChanged(); return getUpdateTimeFieldBuilder().getBuilder(); } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1511,14 +1787,11 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { if (updateTimeBuilder_ != null) { return updateTimeBuilder_.getMessageOrBuilder(); } else { - return updateTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : updateTime_; + return updateTime_ == null ? + com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } } /** - * - * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1526,17 +1799,14 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * .google.protobuf.Timestamp update_time = 5; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> getUpdateTimeFieldBuilder() { if (updateTimeBuilder_ == null) { - updateTimeBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder>( - getUpdateTime(), getParentForChildren(), isClean()); + updateTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), + getParentForChildren(), + isClean()); updateTime_ = null; } return updateTimeBuilder_; @@ -1544,8 +1814,6 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { private java.lang.Object etag_ = ""; /** - * - * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1554,13 +1822,13 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
      * 
* * string etag = 6; - * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -1569,8 +1837,6 @@ public java.lang.String getEtag() { } } /** - * - * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1579,14 +1845,15 @@ public java.lang.String getEtag() {
      * 
* * string etag = 6; - * * @return The bytes for etag. */ - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -1594,8 +1861,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } } /** - * - * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1604,22 +1869,20 @@ public com.google.protobuf.ByteString getEtagBytes() {
      * 
* * string etag = 6; - * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag(java.lang.String value) { + public Builder setEtag( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** - * - * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1628,18 +1891,15 @@ public Builder setEtag(java.lang.String value) {
      * 
* * string etag = 6; - * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** - * - * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1648,23 +1908,23 @@ public Builder clearEtag() {
      * 
* * string etag = 6; - * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes(com.google.protobuf.ByteString value) { + public Builder setEtagBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1674,12 +1934,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessPolicy) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessPolicy) private static final com.google.identity.accesscontextmanager.v1.AccessPolicy DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.AccessPolicy(); } @@ -1688,27 +1948,27 @@ public static com.google.identity.accesscontextmanager.v1.AccessPolicy getDefaul return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public AccessPolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessPolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1723,4 +1983,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.AccessPolicy getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java similarity index 100% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java new file mode 100644 index 000000000000..cf4115a74e4c --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java @@ -0,0 +1,248 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_policy.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface AccessPolicyOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessPolicy) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Output only. Resource name of the `AccessPolicy`. Format:
+   * `accessPolicies/{access_policy}`
+   * 
+ * + * string name = 1; + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Output only. Resource name of the `AccessPolicy`. Format:
+   * `accessPolicies/{access_policy}`
+   * 
+ * + * string name = 1; + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); + + /** + *
+   * Required. The parent of this `AccessPolicy` in the Cloud Resource
+   * Hierarchy. Currently immutable once created. Format:
+   * `organizations/{organization_id}`
+   * 
+ * + * string parent = 2; + * @return The parent. + */ + java.lang.String getParent(); + /** + *
+   * Required. The parent of this `AccessPolicy` in the Cloud Resource
+   * Hierarchy. Currently immutable once created. Format:
+   * `organizations/{organization_id}`
+   * 
+ * + * string parent = 2; + * @return The bytes for parent. + */ + com.google.protobuf.ByteString + getParentBytes(); + + /** + *
+   * Required. Human readable title. Does not affect behavior.
+   * 
+ * + * string title = 3; + * @return The title. + */ + java.lang.String getTitle(); + /** + *
+   * Required. Human readable title. Does not affect behavior.
+   * 
+ * + * string title = 3; + * @return The bytes for title. + */ + com.google.protobuf.ByteString + getTitleBytes(); + + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
+ * + * repeated string scopes = 7; + * @return A list containing the scopes. + */ + java.util.List + getScopesList(); + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
+ * + * repeated string scopes = 7; + * @return The count of scopes. + */ + int getScopesCount(); + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
+ * + * repeated string scopes = 7; + * @param index The index of the element to return. + * @return The scopes at the given index. + */ + java.lang.String getScopes(int index); + /** + *
+   * The scopes of a policy define which resources an ACM policy can restrict,
+   * and where ACM resources can be referenced.
+   * For example, a policy with scopes=["folders/123"] has the following
+   * behavior:
+   * - vpcsc perimeters can only restrict projects within folders/123
+   * - access levels can only be referenced by resources within folders/123.
+   * If empty, there are no limitations on which resources can be restricted by
+   * an ACM policy, and there are no limitations on where ACM resources can be
+   * referenced.
+   * Only one policy can include a given scope (attempting to create a second
+   * policy which includes "folders/123" will result in an error).
+   * Currently, scopes cannot be modified after a policy is created.
+   * Currently, policies can only have a single scope.
+   * Format: list of `folders/{folder_number}` or `projects/{project_number}`
+   * 
+ * + * repeated string scopes = 7; + * @param index The index of the value to return. + * @return The bytes of the scopes at the given index. + */ + com.google.protobuf.ByteString + getScopesBytes(int index); + + /** + *
+   * Output only. Time the `AccessPolicy` was created in UTC.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 4; + * @return Whether the createTime field is set. + */ + boolean hasCreateTime(); + /** + *
+   * Output only. Time the `AccessPolicy` was created in UTC.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 4; + * @return The createTime. + */ + com.google.protobuf.Timestamp getCreateTime(); + /** + *
+   * Output only. Time the `AccessPolicy` was created in UTC.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 4; + */ + com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); + + /** + *
+   * Output only. Time the `AccessPolicy` was updated in UTC.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 5; + * @return Whether the updateTime field is set. + */ + boolean hasUpdateTime(); + /** + *
+   * Output only. Time the `AccessPolicy` was updated in UTC.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 5; + * @return The updateTime. + */ + com.google.protobuf.Timestamp getUpdateTime(); + /** + *
+   * Output only. Time the `AccessPolicy` was updated in UTC.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 5; + */ + com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder(); + + /** + *
+   * Output only. An opaque identifier for the current version of the
+   * `AccessPolicy`. This will always be a strongly validated etag, meaning that
+   * two Access Polices will be identical if and only if their etags are
+   * identical. Clients should not expect this to be in any specific format.
+   * 
+ * + * string etag = 6; + * @return The etag. + */ + java.lang.String getEtag(); + /** + *
+   * Output only. An opaque identifier for the current version of the
+   * `AccessPolicy`. This will always be a strongly validated etag, meaning that
+   * two Access Polices will be identical if and only if their etags are
+   * identical. Clients should not expect this to be in any specific format.
+   * 
+ * + * string etag = 6; + * @return The bytes for etag. + */ + com.google.protobuf.ByteString + getEtagBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java similarity index 71% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java index f9e33209ffd1..3f6ae6eca5dc 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * `BasicLevel` is an `AccessLevel` using a set of recommended features.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.BasicLevel} */ -public final class BasicLevel extends com.google.protobuf.GeneratedMessageV3 - implements +public final class BasicLevel extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.BasicLevel) BasicLevelOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use BasicLevel.newBuilder() to construct. private BasicLevel(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private BasicLevel() { conditions_ = java.util.Collections.emptyList(); combiningFunction_ = 0; @@ -44,45 +26,40 @@ private BasicLevel() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new BasicLevel(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.BasicLevel.class, - com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); + com.google.identity.accesscontextmanager.v1.BasicLevel.class, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); } /** - * - * *
    * Options for how the `conditions` list should be combined to determine if
    * this `AccessLevel` is applied. Default is AND.
    * 
* - * Protobuf enum {@code - * google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction} + * Protobuf enum {@code google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction} */ - public enum ConditionCombiningFunction implements com.google.protobuf.ProtocolMessageEnum { + public enum ConditionCombiningFunction + implements com.google.protobuf.ProtocolMessageEnum { /** - * - * *
      * All `Conditions` must be true for the `BasicLevel` to be true.
      * 
@@ -91,8 +68,6 @@ public enum ConditionCombiningFunction implements com.google.protobuf.ProtocolMe */ AND(0), /** - * - * *
      * If at least one `Condition` is true, then the `BasicLevel` is true.
      * 
@@ -104,8 +79,6 @@ public enum ConditionCombiningFunction implements com.google.protobuf.ProtocolMe ; /** - * - * *
      * All `Conditions` must be true for the `BasicLevel` to be true.
      * 
@@ -114,8 +87,6 @@ public enum ConditionCombiningFunction implements com.google.protobuf.ProtocolMe */ public static final int AND_VALUE = 0; /** - * - * *
      * If at least one `Condition` is true, then the `BasicLevel` is true.
      * 
@@ -124,6 +95,7 @@ public enum ConditionCombiningFunction implements com.google.protobuf.ProtocolMe */ public static final int OR_VALUE = 1; + public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -148,12 +120,9 @@ public static ConditionCombiningFunction valueOf(int value) { */ public static ConditionCombiningFunction forNumber(int value) { switch (value) { - case 0: - return AND; - case 1: - return OR; - default: - return null; + case 0: return AND; + case 1: return OR; + default: return null; } } @@ -161,31 +130,29 @@ public static ConditionCombiningFunction forNumber(int value) { internalGetValueMap() { return internalValueMap; } - - private static final com.google.protobuf.Internal.EnumLiteMap - internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public ConditionCombiningFunction findValueByNumber(int number) { - return ConditionCombiningFunction.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + private static final com.google.protobuf.Internal.EnumLiteMap< + ConditionCombiningFunction> internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public ConditionCombiningFunction findValueByNumber(int number) { + return ConditionCombiningFunction.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor + getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - - public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + public final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptorForType() { return getDescriptor(); } - - public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.BasicLevel.getDescriptor() - .getEnumTypes() - .get(0); + public static final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.BasicLevel.getDescriptor().getEnumTypes().get(0); } private static final ConditionCombiningFunction[] VALUES = values(); @@ -193,7 +160,8 @@ public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor public static ConditionCombiningFunction valueOf( com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException( + "EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -213,8 +181,6 @@ private ConditionCombiningFunction(int value) { public static final int CONDITIONS_FIELD_NUMBER = 1; private java.util.List conditions_; /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -226,8 +192,6 @@ public java.util.List get return conditions_; } /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -235,13 +199,11 @@ public java.util.List get * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ @java.lang.Override - public java.util.List + public java.util.List getConditionsOrBuilderList() { return conditions_; } /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -253,8 +215,6 @@ public int getConditionsCount() { return conditions_.size(); } /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -266,8 +226,6 @@ public com.google.identity.accesscontextmanager.v1.Condition getConditions(int i return conditions_.get(index); } /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -283,8 +241,6 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi public static final int COMBINING_FUNCTION_FIELD_NUMBER = 2; private int combiningFunction_; /** - * - * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -293,19 +249,13 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return The enum numeric value on the wire for combiningFunction. */ - @java.lang.Override - public int getCombiningFunctionValue() { + @java.lang.Override public int getCombiningFunctionValue() { return combiningFunction_; } /** - * - * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -314,27 +264,16 @@ public int getCombiningFunctionValue() {
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return The combiningFunction. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction - getCombiningFunction() { + @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction getCombiningFunction() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf( - combiningFunction_); - return result == null - ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction - .UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf(combiningFunction_); + return result == null ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.UNRECOGNIZED : result; } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -346,13 +285,12 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < conditions_.size(); i++) { output.writeMessage(1, conditions_.get(i)); } - if (combiningFunction_ - != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND - .getNumber()) { + if (combiningFunction_ != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND.getNumber()) { output.writeEnum(2, combiningFunction_); } getUnknownFields().writeTo(output); @@ -365,12 +303,12 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < conditions_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, conditions_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, conditions_.get(i)); } - if (combiningFunction_ - != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND - .getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(2, combiningFunction_); + if (combiningFunction_ != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(2, combiningFunction_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -380,15 +318,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.BasicLevel)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.BasicLevel other = - (com.google.identity.accesscontextmanager.v1.BasicLevel) obj; + com.google.identity.accesscontextmanager.v1.BasicLevel other = (com.google.identity.accesscontextmanager.v1.BasicLevel) obj; - if (!getConditionsList().equals(other.getConditionsList())) return false; + if (!getConditionsList() + .equals(other.getConditionsList())) return false; if (combiningFunction_ != other.combiningFunction_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -413,136 +351,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.BasicLevel prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.BasicLevel prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * `BasicLevel` is an `AccessLevel` using a set of recommended features.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.BasicLevel} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.BasicLevel) com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.BasicLevel.class, - com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); + com.google.identity.accesscontextmanager.v1.BasicLevel.class, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); } // Construct using com.google.identity.accesscontextmanager.v1.BasicLevel.newBuilder() - private Builder() {} + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -559,9 +490,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; } @java.lang.Override @@ -580,8 +511,7 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel build() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevel buildPartial() { - com.google.identity.accesscontextmanager.v1.BasicLevel result = - new com.google.identity.accesscontextmanager.v1.BasicLevel(this); + com.google.identity.accesscontextmanager.v1.BasicLevel result = new com.google.identity.accesscontextmanager.v1.BasicLevel(this); int from_bitField0_ = bitField0_; if (conditionsBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -601,39 +531,38 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel buildPartial() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.BasicLevel) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.BasicLevel) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.BasicLevel)other); } else { super.mergeFrom(other); return this; @@ -641,8 +570,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.BasicLevel other) { - if (other == com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) - return this; + if (other == com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) return this; if (conditionsBuilder_ == null) { if (!other.conditions_.isEmpty()) { if (conditions_.isEmpty()) { @@ -661,10 +589,9 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.BasicLevel conditionsBuilder_ = null; conditions_ = other.conditions_; bitField0_ = (bitField0_ & ~0x00000001); - conditionsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getConditionsFieldBuilder() - : null; + conditionsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getConditionsFieldBuilder() : null; } else { conditionsBuilder_.addAllMessages(other.conditions_); } @@ -699,33 +626,30 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - com.google.identity.accesscontextmanager.v1.Condition m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.Condition.parser(), - extensionRegistry); - if (conditionsBuilder_ == null) { - ensureConditionsIsMutable(); - conditions_.add(m); - } else { - conditionsBuilder_.addMessage(m); - } - break; - } // case 10 - case 16: - { - combiningFunction_ = input.readEnum(); + case 10: { + com.google.identity.accesscontextmanager.v1.Condition m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.Condition.parser(), + extensionRegistry); + if (conditionsBuilder_ == null) { + ensureConditionsIsMutable(); + conditions_.add(m); + } else { + conditionsBuilder_.addMessage(m); + } + break; + } // case 10 + case 16: { + combiningFunction_ = input.readEnum(); - break; - } // case 16 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 16 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -735,38 +659,28 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; private java.util.List conditions_ = - java.util.Collections.emptyList(); - + java.util.Collections.emptyList(); private void ensureConditionsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - conditions_ = - new java.util.ArrayList( - conditions_); + conditions_ = new java.util.ArrayList(conditions_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.Condition, - com.google.identity.accesscontextmanager.v1.Condition.Builder, - com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> - conditionsBuilder_; + com.google.identity.accesscontextmanager.v1.Condition, com.google.identity.accesscontextmanager.v1.Condition.Builder, com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> conditionsBuilder_; /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - public java.util.List - getConditionsList() { + public java.util.List getConditionsList() { if (conditionsBuilder_ == null) { return java.util.Collections.unmodifiableList(conditions_); } else { @@ -774,8 +688,6 @@ private void ensureConditionsIsMutable() { } } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -790,8 +702,6 @@ public int getConditionsCount() { } } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -806,8 +716,6 @@ public com.google.identity.accesscontextmanager.v1.Condition getConditions(int i } } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -829,8 +737,6 @@ public Builder setConditions( return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -849,8 +755,6 @@ public Builder setConditions( return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -871,8 +775,6 @@ public Builder addConditions(com.google.identity.accesscontextmanager.v1.Conditi return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -894,8 +796,6 @@ public Builder addConditions( return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -914,8 +814,6 @@ public Builder addConditions( return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -934,8 +832,6 @@ public Builder addConditions( return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -943,11 +839,11 @@ public Builder addConditions( * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ public Builder addAllConditions( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (conditionsBuilder_ == null) { ensureConditionsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, conditions_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, conditions_); onChanged(); } else { conditionsBuilder_.addAllMessages(values); @@ -955,8 +851,6 @@ public Builder addAllConditions( return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -974,8 +868,6 @@ public Builder clearConditions() { return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -993,8 +885,6 @@ public Builder removeConditions(int index) { return this; } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -1006,8 +896,6 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder getConditio return getConditionsFieldBuilder().getBuilder(index); } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -1017,22 +905,19 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder getConditio public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBuilder( int index) { if (conditionsBuilder_ == null) { - return conditions_.get(index); - } else { + return conditions_.get(index); } else { return conditionsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - public java.util.List - getConditionsOrBuilderList() { + public java.util.List + getConditionsOrBuilderList() { if (conditionsBuilder_ != null) { return conditionsBuilder_.getMessageOrBuilderList(); } else { @@ -1040,8 +925,6 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi } } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -1049,12 +932,10 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditionsBuilder() { - return getConditionsFieldBuilder() - .addBuilder(com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); + return getConditionsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -1063,36 +944,30 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio */ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditionsBuilder( int index) { - return getConditionsFieldBuilder() - .addBuilder( - index, com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); + return getConditionsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); } /** - * - * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - public java.util.List - getConditionsBuilderList() { + public java.util.List + getConditionsBuilderList() { return getConditionsFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.Condition, - com.google.identity.accesscontextmanager.v1.Condition.Builder, - com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> + com.google.identity.accesscontextmanager.v1.Condition, com.google.identity.accesscontextmanager.v1.Condition.Builder, com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> getConditionsFieldBuilder() { if (conditionsBuilder_ == null) { - conditionsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.Condition, - com.google.identity.accesscontextmanager.v1.Condition.Builder, - com.google.identity.accesscontextmanager.v1.ConditionOrBuilder>( - conditions_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + conditionsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.Condition, com.google.identity.accesscontextmanager.v1.Condition.Builder, com.google.identity.accesscontextmanager.v1.ConditionOrBuilder>( + conditions_, + ((bitField0_ & 0x00000001) != 0), + getParentForChildren(), + isClean()); conditions_ = null; } return conditionsBuilder_; @@ -1100,8 +975,6 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio private int combiningFunction_ = 0; /** - * - * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1110,19 +983,13 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return The enum numeric value on the wire for combiningFunction. */ - @java.lang.Override - public int getCombiningFunctionValue() { + @java.lang.Override public int getCombiningFunctionValue() { return combiningFunction_; } /** - * - * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1131,22 +998,17 @@ public int getCombiningFunctionValue() {
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @param value The enum numeric value on the wire for combiningFunction to set. * @return This builder for chaining. */ public Builder setCombiningFunctionValue(int value) { - + combiningFunction_ = value; onChanged(); return this; } /** - * - * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1155,27 +1017,16 @@ public Builder setCombiningFunctionValue(int value) {
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return The combiningFunction. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction - getCombiningFunction() { + public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction getCombiningFunction() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf( - combiningFunction_); - return result == null - ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction - .UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf(combiningFunction_); + return result == null ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.UNRECOGNIZED : result; } /** - * - * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1184,26 +1035,20 @@ public Builder setCombiningFunctionValue(int value) {
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @param value The combiningFunction to set. * @return This builder for chaining. */ - public Builder setCombiningFunction( - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction value) { + public Builder setCombiningFunction(com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction value) { if (value == null) { throw new NullPointerException(); } - + combiningFunction_ = value.getNumber(); onChanged(); return this; } /** - * - * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1212,21 +1057,18 @@ public Builder setCombiningFunction(
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return This builder for chaining. */ public Builder clearCombiningFunction() { - + combiningFunction_ = 0; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1236,12 +1078,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.BasicLevel) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.BasicLevel) private static final com.google.identity.accesscontextmanager.v1.BasicLevel DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.BasicLevel(); } @@ -1250,27 +1092,27 @@ public static com.google.identity.accesscontextmanager.v1.BasicLevel getDefaultI return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public BasicLevel parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public BasicLevel parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1285,4 +1127,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.BasicLevel getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java index 4104fb95a232..032b2b69903b 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java @@ -1,41 +1,22 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface BasicLevelOrBuilder - extends +public interface BasicLevelOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.BasicLevel) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - java.util.List getConditionsList(); + java.util.List + getConditionsList(); /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -44,8 +25,6 @@ public interface BasicLevelOrBuilder */ com.google.identity.accesscontextmanager.v1.Condition getConditions(int index); /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -54,30 +33,25 @@ public interface BasicLevelOrBuilder */ int getConditionsCount(); /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - java.util.List + java.util.List getConditionsOrBuilderList(); /** - * - * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBuilder( + int index); /** - * - * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -86,16 +60,11 @@ public interface BasicLevelOrBuilder
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return The enum numeric value on the wire for combiningFunction. */ int getCombiningFunctionValue(); /** - * - * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -104,12 +73,8 @@ public interface BasicLevelOrBuilder
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; - * - * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; * @return The combiningFunction. */ - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction - getCombiningFunction(); + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction getCombiningFunction(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java similarity index 61% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java index 4f78bbd09a26..6ca0a9414ab3 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to commit dry-run specs in all [Service Perimeters]
  * [google.identity.accesscontextmanager.v1.ServicePerimeter] belonging to
@@ -29,17 +12,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest}
  */
-public final class CommitServicePerimetersRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class CommitServicePerimetersRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)
     CommitServicePerimetersRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use CommitServicePerimetersRequest.newBuilder() to construct.
-  private CommitServicePerimetersRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private CommitServicePerimetersRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private CommitServicePerimetersRequest() {
     parent_ = "";
     etag_ = "";
@@ -47,36 +28,32 @@ private CommitServicePerimetersRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new CommitServicePerimetersRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class,
-            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder.class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
-   *
-   *
    * 
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -86,10 +63,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -98,15 +72,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -116,18 +89,17 @@ public java.lang.String getParent() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -138,11 +110,9 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int ETAG_FIELD_NUMBER = 2; private volatile java.lang.Object etag_; /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
-   * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
    * commit operation is to be performed on. If, at the time of commit, the
    * etag for the Access Policy stored in Access Context Manager is different
    * from the specified etag, then the commit operation will not be performed
@@ -151,7 +121,6 @@ public com.google.protobuf.ByteString getParentBytes() {
    * 
* * string etag = 2; - * * @return The etag. */ @java.lang.Override @@ -160,18 +129,17 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
-   * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
    * commit operation is to be performed on. If, at the time of commit, the
    * etag for the Access Policy stored in Access Context Manager is different
    * from the specified etag, then the commit operation will not be performed
@@ -180,15 +148,16 @@ public java.lang.String getEtag() {
    * 
* * string etag = 2; - * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -197,7 +166,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -209,7 +177,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -239,17 +208,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other = - (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) obj; + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other = (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (!getEtag().equals(other.getEtag())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (!getEtag() + .equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -270,111 +239,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to commit dry-run specs in all [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] belonging to
@@ -383,34 +338,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)
       com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class,
-              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -422,22 +376,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest build() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -445,10 +396,8 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersReques
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result =
-          new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(this);
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(this);
       result.parent_ = parent_;
       result.etag_ = etag_;
       onBuilt();
@@ -459,52 +408,46 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersReques
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -539,25 +482,22 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                parent_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            case 18:
-              {
-                etag_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 18
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              parent_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            case 18: {
+              etag_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 18
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -570,8 +510,6 @@ public Builder mergeFrom(
 
     private java.lang.Object parent_ = "";
     /**
-     *
-     *
      * 
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -581,16 +519,14 @@ public Builder mergeFrom(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -599,8 +535,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -610,17 +544,16 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -628,8 +561,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -639,25 +570,21 @@ public com.google.protobuf.ByteString getParentBytes() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -667,21 +594,16 @@ public Builder setParent(java.lang.String value) {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -691,19 +613,17 @@ public Builder clearParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -711,11 +631,9 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { private java.lang.Object etag_ = ""; /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
-     * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
      * commit operation is to be performed on. If, at the time of commit, the
      * etag for the Access Policy stored in Access Context Manager is different
      * from the specified etag, then the commit operation will not be performed
@@ -724,13 +642,13 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) {
      * 
* * string etag = 2; - * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -739,11 +657,9 @@ public java.lang.String getEtag() { } } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
-     * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
      * commit operation is to be performed on. If, at the time of commit, the
      * etag for the Access Policy stored in Access Context Manager is different
      * from the specified etag, then the commit operation will not be performed
@@ -752,14 +668,15 @@ public java.lang.String getEtag() {
      * 
* * string etag = 2; - * * @return The bytes for etag. */ - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -767,11 +684,9 @@ public com.google.protobuf.ByteString getEtagBytes() { } } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
-     * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
      * commit operation is to be performed on. If, at the time of commit, the
      * etag for the Access Policy stored in Access Context Manager is different
      * from the specified etag, then the commit operation will not be performed
@@ -780,25 +695,23 @@ public com.google.protobuf.ByteString getEtagBytes() {
      * 
* * string etag = 2; - * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag(java.lang.String value) { + public Builder setEtag( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
-     * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
      * commit operation is to be performed on. If, at the time of commit, the
      * etag for the Access Policy stored in Access Context Manager is different
      * from the specified etag, then the commit operation will not be performed
@@ -807,21 +720,18 @@ public Builder setEtag(java.lang.String value) {
      * 
* * string etag = 2; - * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
-     * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
      * commit operation is to be performed on. If, at the time of commit, the
      * etag for the Access Policy stored in Access Context Manager is different
      * from the specified etag, then the commit operation will not be performed
@@ -830,23 +740,23 @@ public Builder clearEtag() {
      * 
* * string etag = 2; - * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes(com.google.protobuf.ByteString value) { + public Builder setEtagBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -856,44 +766,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) - private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CommitServicePerimetersRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CommitServicePerimetersRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -905,8 +812,9 @@ public com.google.protobuf.Parser getParserForTy } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java similarity index 64% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java index dfe98d035696..ab2f11ece7a1 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CommitServicePerimetersRequestOrBuilder - extends +public interface CommitServicePerimetersRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -35,16 +17,11 @@ public interface CommitServicePerimetersRequestOrBuilder
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -54,20 +31,16 @@ public interface CommitServicePerimetersRequestOrBuilder
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
-   * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
    * commit operation is to be performed on. If, at the time of commit, the
    * etag for the Access Policy stored in Access Context Manager is different
    * from the specified etag, then the commit operation will not be performed
@@ -76,16 +49,13 @@ public interface CommitServicePerimetersRequestOrBuilder
    * 
* * string etag = 2; - * * @return The etag. */ java.lang.String getEtag(); /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
-   * [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
    * commit operation is to be performed on. If, at the time of commit, the
    * etag for the Access Policy stored in Access Context Manager is different
    * from the specified etag, then the commit operation will not be performed
@@ -94,8 +64,8 @@ public interface CommitServicePerimetersRequestOrBuilder
    * 
* * string etag = 2; - * * @return The bytes for etag. */ - com.google.protobuf.ByteString getEtagBytes(); + com.google.protobuf.ByteString + getEtagBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java similarity index 59% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java index d83ac61cf0ab..1fd845c8168e 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A response to CommitServicePerimetersRequest. This will be put inside of
  * Operation.response field.
@@ -28,54 +11,47 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse}
  */
-public final class CommitServicePerimetersResponse extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class CommitServicePerimetersResponse extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)
     CommitServicePerimetersResponseOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use CommitServicePerimetersResponse.newBuilder() to construct.
-  private CommitServicePerimetersResponse(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private CommitServicePerimetersResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private CommitServicePerimetersResponse() {
     servicePerimeters_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new CommitServicePerimetersResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class,
-            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder.class);
   }
 
   public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 1;
-  private java.util.List
-      servicePerimeters_;
+  private java.util.List servicePerimeters_;
   /**
-   *
-   *
    * 
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -83,18 +59,13 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { return servicePerimeters_; } /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -102,19 +73,14 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + public java.util.List getServicePerimetersOrBuilderList() { return servicePerimeters_; } /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -122,17 +88,13 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override public int getServicePerimetersCount() { return servicePerimeters_.size(); } /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -140,18 +102,13 @@ public int getServicePerimetersCount() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { return servicePerimeters_.get(index); } /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -159,18 +116,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { return servicePerimeters_.get(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -182,7 +136,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < servicePerimeters_.size(); i++) { output.writeMessage(1, servicePerimeters_.get(i)); } @@ -196,8 +151,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < servicePerimeters_.size(); i++) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(1, servicePerimeters_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, servicePerimeters_.get(i)); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -207,16 +162,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other = - (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) obj; + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other = (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) obj; - if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; + if (!getServicePerimetersList() + .equals(other.getServicePerimetersList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -237,111 +191,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A response to CommitServicePerimetersRequest. This will be put inside of
    * Operation.response field.
@@ -349,34 +289,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)
       com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class,
-              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -391,22 +330,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse build() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -414,10 +350,8 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRespon
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result =
-          new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(this);
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse buildPartial() {
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(this);
       int from_bitField0_ = bitField0_;
       if (servicePerimetersBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -436,52 +370,46 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRespon
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other) {
+      if (other == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.getDefaultInstance()) return this;
       if (servicePerimetersBuilder_ == null) {
         if (!other.servicePerimeters_.isEmpty()) {
           if (servicePerimeters_.isEmpty()) {
@@ -500,10 +428,9 @@ public Builder mergeFrom(
             servicePerimetersBuilder_ = null;
             servicePerimeters_ = other.servicePerimeters_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            servicePerimetersBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getServicePerimetersFieldBuilder()
-                    : null;
+            servicePerimetersBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getServicePerimetersFieldBuilder() : null;
           } else {
             servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_);
           }
@@ -535,27 +462,25 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
-                        extensionRegistry);
-                if (servicePerimetersBuilder_ == null) {
-                  ensureServicePerimetersIsMutable();
-                  servicePerimeters_.add(m);
-                } else {
-                  servicePerimetersBuilder_.addMessage(m);
-                }
-                break;
-              } // case 10
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
+                      extensionRegistry);
+              if (servicePerimetersBuilder_ == null) {
+                ensureServicePerimetersIsMutable();
+                servicePerimeters_.add(m);
+              } else {
+                servicePerimetersBuilder_.addMessage(m);
+              }
+              break;
+            } // case 10
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -565,30 +490,21 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
-    private java.util.List
-        servicePerimeters_ = java.util.Collections.emptyList();
-
+    private java.util.List servicePerimeters_ =
+      java.util.Collections.emptyList();
     private void ensureServicePerimetersIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        servicePerimeters_ =
-            new java.util.ArrayList(
-                servicePerimeters_);
+        servicePerimeters_ = new java.util.ArrayList(servicePerimeters_);
         bitField0_ |= 0x00000001;
-      }
+       }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>
-        servicePerimetersBuilder_;
+        com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_;
 
     /**
-     *
-     *
      * 
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -596,12 +512,9 @@ private void ensureServicePerimetersIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -609,8 +522,6 @@ private void ensureServicePerimetersIsMutable() { } } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -618,9 +529,7 @@ private void ensureServicePerimetersIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -630,8 +539,6 @@ public int getServicePerimetersCount() { } } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -639,12 +546,9 @@ public int getServicePerimetersCount() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -652,8 +556,6 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -661,9 +563,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -680,8 +580,6 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -689,13 +587,10 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder setServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -706,8 +601,6 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -715,12 +608,9 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public Builder addServicePerimeters( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -734,8 +624,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -743,9 +631,7 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -762,8 +648,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -771,9 +655,7 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -787,8 +669,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -796,13 +676,10 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -813,8 +690,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -822,16 +697,14 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addAllServicePerimeters( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -839,8 +712,6 @@ public Builder addAllServicePerimeters( return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -848,9 +719,7 @@ public Builder addAllServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -863,8 +732,6 @@ public Builder clearServicePerimeters() { return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -872,9 +739,7 @@ public Builder clearServicePerimeters() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -887,8 +752,6 @@ public Builder removeServicePerimeters(int index) { return this; } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -896,17 +759,13 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - getServicePerimetersBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( + int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -914,21 +773,16 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); - } else { + return servicePerimeters_.get(index); } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -936,13 +790,10 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - getServicePerimetersOrBuilderList() { + public java.util.List + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -950,8 +801,6 @@ public Builder removeServicePerimeters(int index) { } } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -959,19 +808,13 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -979,20 +822,14 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder(int index) { - return getServicePerimetersFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( + int index) { + return getServicePerimetersFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -1000,26 +837,18 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -1028,9 +857,9 @@ public Builder removeServicePerimeters(int index) { } return servicePerimetersBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1040,44 +869,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) - private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CommitServicePerimetersResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CommitServicePerimetersResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1089,8 +915,9 @@ public com.google.protobuf.Parser getParserForT } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java similarity index 58% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java index 2ec27d1513cb..e5c0e5acc387 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CommitServicePerimetersResponseOrBuilder - extends +public interface CommitServicePerimetersResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -33,15 +15,11 @@ public interface CommitServicePerimetersResponseOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - java.util.List + java.util.List getServicePerimetersList(); /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -49,14 +27,10 @@ public interface CommitServicePerimetersResponseOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -64,14 +38,10 @@ public interface CommitServicePerimetersResponseOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ int getServicePerimetersCount(); /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -79,15 +49,11 @@ public interface CommitServicePerimetersResponseOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** - * - * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -95,10 +61,8 @@ public interface CommitServicePerimetersResponseOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java similarity index 79% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java index 16e9f5d71a42..c2dc49bbe24c 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A condition necessary for an `AccessLevel` to be granted. The Condition is an
  * AND over its fields. So a Condition is true if: 1) the request IP is from one
@@ -31,16 +14,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.Condition}
  */
-public final class Condition extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class Condition extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.Condition)
     ConditionOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use Condition.newBuilder() to construct.
   private Condition(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private Condition() {
     ipSubnetworks_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     requiredAccessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -50,35 +32,32 @@ private Condition() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new Condition();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.Condition.class,
-            com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
+            com.google.identity.accesscontextmanager.v1.Condition.class, com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
   }
 
   public static final int IP_SUBNETWORKS_FIELD_NUMBER = 1;
   private com.google.protobuf.LazyStringList ipSubnetworks_;
   /**
-   *
-   *
    * 
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -91,15 +70,13 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * 
* * repeated string ip_subnetworks = 1; - * * @return A list containing the ipSubnetworks. */ - public com.google.protobuf.ProtocolStringList getIpSubnetworksList() { + public com.google.protobuf.ProtocolStringList + getIpSubnetworksList() { return ipSubnetworks_; } /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -112,15 +89,12 @@ public com.google.protobuf.ProtocolStringList getIpSubnetworksList() {
    * 
* * repeated string ip_subnetworks = 1; - * * @return The count of ipSubnetworks. */ public int getIpSubnetworksCount() { return ipSubnetworks_.size(); } /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -133,7 +107,6 @@ public int getIpSubnetworksCount() {
    * 
* * repeated string ip_subnetworks = 1; - * * @param index The index of the element to return. * @return The ipSubnetworks at the given index. */ @@ -141,8 +114,6 @@ public java.lang.String getIpSubnetworks(int index) { return ipSubnetworks_.get(index); } /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -155,26 +126,23 @@ public java.lang.String getIpSubnetworks(int index) {
    * 
* * repeated string ip_subnetworks = 1; - * * @param index The index of the value to return. * @return The bytes of the ipSubnetworks at the given index. */ - public com.google.protobuf.ByteString getIpSubnetworksBytes(int index) { + public com.google.protobuf.ByteString + getIpSubnetworksBytes(int index) { return ipSubnetworks_.getByteString(index); } public static final int DEVICE_POLICY_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.DevicePolicy devicePolicy_; /** - * - * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; - * * @return Whether the devicePolicy field is set. */ @java.lang.Override @@ -182,26 +150,19 @@ public boolean hasDevicePolicy() { return devicePolicy_ != null; } /** - * - * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; - * * @return The devicePolicy. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy() { - return devicePolicy_ == null - ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() - : devicePolicy_; + return devicePolicy_ == null ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() : devicePolicy_; } /** - * - * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
@@ -210,16 +171,13 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy(
    * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
    */
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder
-      getDevicePolicyOrBuilder() {
+  public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevicePolicyOrBuilder() {
     return getDevicePolicy();
   }
 
   public static final int REQUIRED_ACCESS_LEVELS_FIELD_NUMBER = 3;
   private com.google.protobuf.LazyStringList requiredAccessLevels_;
   /**
-   *
-   *
    * 
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -229,15 +187,13 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy(
    * 
* * repeated string required_access_levels = 3; - * * @return A list containing the requiredAccessLevels. */ - public com.google.protobuf.ProtocolStringList getRequiredAccessLevelsList() { + public com.google.protobuf.ProtocolStringList + getRequiredAccessLevelsList() { return requiredAccessLevels_; } /** - * - * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -247,15 +203,12 @@ public com.google.protobuf.ProtocolStringList getRequiredAccessLevelsList() {
    * 
* * repeated string required_access_levels = 3; - * * @return The count of requiredAccessLevels. */ public int getRequiredAccessLevelsCount() { return requiredAccessLevels_.size(); } /** - * - * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -265,7 +218,6 @@ public int getRequiredAccessLevelsCount() {
    * 
* * repeated string required_access_levels = 3; - * * @param index The index of the element to return. * @return The requiredAccessLevels at the given index. */ @@ -273,8 +225,6 @@ public java.lang.String getRequiredAccessLevels(int index) { return requiredAccessLevels_.get(index); } /** - * - * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -284,19 +234,17 @@ public java.lang.String getRequiredAccessLevels(int index) {
    * 
* * repeated string required_access_levels = 3; - * * @param index The index of the value to return. * @return The bytes of the requiredAccessLevels at the given index. */ - public com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString + getRequiredAccessLevelsBytes(int index) { return requiredAccessLevels_.getByteString(index); } public static final int NEGATE_FIELD_NUMBER = 5; private boolean negate_; /** - * - * *
    * Whether to negate the Condition. If true, the Condition becomes a NAND over
    * its non-empty fields, each field must be false for the Condition overall to
@@ -304,7 +252,6 @@ public com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index) {
    * 
* * bool negate = 5; - * * @return The negate. */ @java.lang.Override @@ -315,8 +262,6 @@ public boolean getNegate() { public static final int MEMBERS_FIELD_NUMBER = 6; private com.google.protobuf.LazyStringList members_; /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -327,15 +272,13 @@ public boolean getNegate() {
    * 
* * repeated string members = 6; - * * @return A list containing the members. */ - public com.google.protobuf.ProtocolStringList getMembersList() { + public com.google.protobuf.ProtocolStringList + getMembersList() { return members_; } /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -346,15 +289,12 @@ public com.google.protobuf.ProtocolStringList getMembersList() {
    * 
* * repeated string members = 6; - * * @return The count of members. */ public int getMembersCount() { return members_.size(); } /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -365,7 +305,6 @@ public int getMembersCount() {
    * 
* * repeated string members = 6; - * * @param index The index of the element to return. * @return The members at the given index. */ @@ -373,8 +312,6 @@ public java.lang.String getMembers(int index) { return members_.get(index); } /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -385,56 +322,48 @@ public java.lang.String getMembers(int index) {
    * 
* * repeated string members = 6; - * * @param index The index of the value to return. * @return The bytes of the members at the given index. */ - public com.google.protobuf.ByteString getMembersBytes(int index) { + public com.google.protobuf.ByteString + getMembersBytes(int index) { return members_.getByteString(index); } public static final int REGIONS_FIELD_NUMBER = 7; private com.google.protobuf.LazyStringList regions_; /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @return A list containing the regions. */ - public com.google.protobuf.ProtocolStringList getRegionsList() { + public com.google.protobuf.ProtocolStringList + getRegionsList() { return regions_; } /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @return The count of regions. */ public int getRegionsCount() { return regions_.size(); } /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @param index The index of the element to return. * @return The regions at the given index. */ @@ -442,24 +371,21 @@ public java.lang.String getRegions(int index) { return regions_.get(index); } /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @param index The index of the value to return. * @return The bytes of the regions at the given index. */ - public com.google.protobuf.ByteString getRegionsBytes(int index) { + public com.google.protobuf.ByteString + getRegionsBytes(int index) { return regions_.getByteString(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -471,7 +397,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < ipSubnetworks_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, ipSubnetworks_.getRaw(i)); } @@ -479,8 +406,7 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io output.writeMessage(2, getDevicePolicy()); } for (int i = 0; i < requiredAccessLevels_.size(); i++) { - com.google.protobuf.GeneratedMessageV3.writeString( - output, 3, requiredAccessLevels_.getRaw(i)); + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, requiredAccessLevels_.getRaw(i)); } if (negate_ != false) { output.writeBool(5, negate_); @@ -509,7 +435,8 @@ public int getSerializedSize() { size += 1 * getIpSubnetworksList().size(); } if (devicePolicy_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getDevicePolicy()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getDevicePolicy()); } { int dataSize = 0; @@ -520,7 +447,8 @@ public int getSerializedSize() { size += 1 * getRequiredAccessLevelsList().size(); } if (negate_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(5, negate_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(5, negate_); } { int dataSize = 0; @@ -546,23 +474,28 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.Condition)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.Condition other = - (com.google.identity.accesscontextmanager.v1.Condition) obj; + com.google.identity.accesscontextmanager.v1.Condition other = (com.google.identity.accesscontextmanager.v1.Condition) obj; - if (!getIpSubnetworksList().equals(other.getIpSubnetworksList())) return false; + if (!getIpSubnetworksList() + .equals(other.getIpSubnetworksList())) return false; if (hasDevicePolicy() != other.hasDevicePolicy()) return false; if (hasDevicePolicy()) { - if (!getDevicePolicy().equals(other.getDevicePolicy())) return false; - } - if (!getRequiredAccessLevelsList().equals(other.getRequiredAccessLevelsList())) return false; - if (getNegate() != other.getNegate()) return false; - if (!getMembersList().equals(other.getMembersList())) return false; - if (!getRegionsList().equals(other.getRegionsList())) return false; + if (!getDevicePolicy() + .equals(other.getDevicePolicy())) return false; + } + if (!getRequiredAccessLevelsList() + .equals(other.getRequiredAccessLevelsList())) return false; + if (getNegate() + != other.getNegate()) return false; + if (!getMembersList() + .equals(other.getMembersList())) return false; + if (!getRegionsList() + .equals(other.getRegionsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -587,7 +520,8 @@ public int hashCode() { hash = (53 * hash) + getRequiredAccessLevelsList().hashCode(); } hash = (37 * hash) + NEGATE_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getNegate()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getNegate()); if (getMembersCount() > 0) { hash = (37 * hash) + MEMBERS_FIELD_NUMBER; hash = (53 * hash) + getMembersList().hashCode(); @@ -602,104 +536,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.Condition parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.Condition parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.Condition parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.Condition prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.Condition prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A condition necessary for an `AccessLevel` to be granted. The Condition is an
    * AND over its fields. So a Condition is true if: 1) the request IP is from one
@@ -710,32 +636,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.Condition}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.Condition)
       com.google.identity.accesscontextmanager.v1.ConditionOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.Condition.class,
-              com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
+              com.google.identity.accesscontextmanager.v1.Condition.class, com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.Condition.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -759,9 +686,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
     }
 
     @java.lang.Override
@@ -780,8 +707,7 @@ public com.google.identity.accesscontextmanager.v1.Condition build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.Condition buildPartial() {
-      com.google.identity.accesscontextmanager.v1.Condition result =
-          new com.google.identity.accesscontextmanager.v1.Condition(this);
+      com.google.identity.accesscontextmanager.v1.Condition result = new com.google.identity.accesscontextmanager.v1.Condition(this);
       int from_bitField0_ = bitField0_;
       if (((bitField0_ & 0x00000001) != 0)) {
         ipSubnetworks_ = ipSubnetworks_.getUnmodifiableView();
@@ -817,39 +743,38 @@ public com.google.identity.accesscontextmanager.v1.Condition buildPartial() {
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.Condition) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.Condition) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.Condition)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -857,8 +782,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.Condition other) {
-      if (other == com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance())
-        return this;
+      if (other == com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()) return this;
       if (!other.ipSubnetworks_.isEmpty()) {
         if (ipSubnetworks_.isEmpty()) {
           ipSubnetworks_ = other.ipSubnetworks_;
@@ -931,53 +855,48 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureIpSubnetworksIsMutable();
-                ipSubnetworks_.add(s);
-                break;
-              } // case 10
-            case 18:
-              {
-                input.readMessage(getDevicePolicyFieldBuilder().getBuilder(), extensionRegistry);
+            case 10: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureIpSubnetworksIsMutable();
+              ipSubnetworks_.add(s);
+              break;
+            } // case 10
+            case 18: {
+              input.readMessage(
+                  getDevicePolicyFieldBuilder().getBuilder(),
+                  extensionRegistry);
 
-                break;
-              } // case 18
-            case 26:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureRequiredAccessLevelsIsMutable();
-                requiredAccessLevels_.add(s);
-                break;
-              } // case 26
-            case 40:
-              {
-                negate_ = input.readBool();
+              break;
+            } // case 18
+            case 26: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureRequiredAccessLevelsIsMutable();
+              requiredAccessLevels_.add(s);
+              break;
+            } // case 26
+            case 40: {
+              negate_ = input.readBool();
 
-                break;
-              } // case 40
-            case 50:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureMembersIsMutable();
-                members_.add(s);
-                break;
-              } // case 50
-            case 58:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureRegionsIsMutable();
-                regions_.add(s);
-                break;
-              } // case 58
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 40
+            case 50: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureMembersIsMutable();
+              members_.add(s);
+              break;
+            } // case 50
+            case 58: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureRegionsIsMutable();
+              regions_.add(s);
+              break;
+            } // case 58
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -987,21 +906,16 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
-    private com.google.protobuf.LazyStringList ipSubnetworks_ =
-        com.google.protobuf.LazyStringArrayList.EMPTY;
-
+    private com.google.protobuf.LazyStringList ipSubnetworks_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     private void ensureIpSubnetworksIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
         ipSubnetworks_ = new com.google.protobuf.LazyStringArrayList(ipSubnetworks_);
         bitField0_ |= 0x00000001;
-      }
+       }
     }
     /**
-     *
-     *
      * 
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1014,15 +928,13 @@ private void ensureIpSubnetworksIsMutable() {
      * 
* * repeated string ip_subnetworks = 1; - * * @return A list containing the ipSubnetworks. */ - public com.google.protobuf.ProtocolStringList getIpSubnetworksList() { + public com.google.protobuf.ProtocolStringList + getIpSubnetworksList() { return ipSubnetworks_.getUnmodifiableView(); } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1035,15 +947,12 @@ public com.google.protobuf.ProtocolStringList getIpSubnetworksList() {
      * 
* * repeated string ip_subnetworks = 1; - * * @return The count of ipSubnetworks. */ public int getIpSubnetworksCount() { return ipSubnetworks_.size(); } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1056,7 +965,6 @@ public int getIpSubnetworksCount() {
      * 
* * repeated string ip_subnetworks = 1; - * * @param index The index of the element to return. * @return The ipSubnetworks at the given index. */ @@ -1064,8 +972,6 @@ public java.lang.String getIpSubnetworks(int index) { return ipSubnetworks_.get(index); } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1078,16 +984,14 @@ public java.lang.String getIpSubnetworks(int index) {
      * 
* * repeated string ip_subnetworks = 1; - * * @param index The index of the value to return. * @return The bytes of the ipSubnetworks at the given index. */ - public com.google.protobuf.ByteString getIpSubnetworksBytes(int index) { + public com.google.protobuf.ByteString + getIpSubnetworksBytes(int index) { return ipSubnetworks_.getByteString(index); } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1100,23 +1004,21 @@ public com.google.protobuf.ByteString getIpSubnetworksBytes(int index) {
      * 
* * repeated string ip_subnetworks = 1; - * * @param index The index to set the value at. * @param value The ipSubnetworks to set. * @return This builder for chaining. */ - public Builder setIpSubnetworks(int index, java.lang.String value) { + public Builder setIpSubnetworks( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIpSubnetworksIsMutable(); + throw new NullPointerException(); + } + ensureIpSubnetworksIsMutable(); ipSubnetworks_.set(index, value); onChanged(); return this; } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1129,22 +1031,20 @@ public Builder setIpSubnetworks(int index, java.lang.String value) {
      * 
* * repeated string ip_subnetworks = 1; - * * @param value The ipSubnetworks to add. * @return This builder for chaining. */ - public Builder addIpSubnetworks(java.lang.String value) { + public Builder addIpSubnetworks( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIpSubnetworksIsMutable(); + throw new NullPointerException(); + } + ensureIpSubnetworksIsMutable(); ipSubnetworks_.add(value); onChanged(); return this; } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1157,19 +1057,18 @@ public Builder addIpSubnetworks(java.lang.String value) {
      * 
* * repeated string ip_subnetworks = 1; - * * @param values The ipSubnetworks to add. * @return This builder for chaining. */ - public Builder addAllIpSubnetworks(java.lang.Iterable values) { + public Builder addAllIpSubnetworks( + java.lang.Iterable values) { ensureIpSubnetworksIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, ipSubnetworks_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, ipSubnetworks_); onChanged(); return this; } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1182,7 +1081,6 @@ public Builder addAllIpSubnetworks(java.lang.Iterable values)
      * 
* * repeated string ip_subnetworks = 1; - * * @return This builder for chaining. */ public Builder clearIpSubnetworks() { @@ -1192,8 +1090,6 @@ public Builder clearIpSubnetworks() { return this; } /** - * - * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1206,15 +1102,15 @@ public Builder clearIpSubnetworks() {
      * 
* * repeated string ip_subnetworks = 1; - * * @param value The bytes of the ipSubnetworks to add. * @return This builder for chaining. */ - public Builder addIpSubnetworksBytes(com.google.protobuf.ByteString value) { + public Builder addIpSubnetworksBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureIpSubnetworksIsMutable(); ipSubnetworks_.add(value); onChanged(); @@ -1223,49 +1119,36 @@ public Builder addIpSubnetworksBytes(com.google.protobuf.ByteString value) { private com.google.identity.accesscontextmanager.v1.DevicePolicy devicePolicy_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.DevicePolicy, - com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, - com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder> - devicePolicyBuilder_; + com.google.identity.accesscontextmanager.v1.DevicePolicy, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder> devicePolicyBuilder_; /** - * - * *
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
      * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; - * * @return Whether the devicePolicy field is set. */ public boolean hasDevicePolicy() { return devicePolicyBuilder_ != null || devicePolicy_ != null; } /** - * - * *
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
      * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; - * * @return The devicePolicy. */ public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy() { if (devicePolicyBuilder_ == null) { - return devicePolicy_ == null - ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() - : devicePolicy_; + return devicePolicy_ == null ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() : devicePolicy_; } else { return devicePolicyBuilder_.getMessage(); } } /** - * - * *
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1287,8 +1170,6 @@ public Builder setDevicePolicy(com.google.identity.accesscontextmanager.v1.Devic
       return this;
     }
     /**
-     *
-     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1308,8 +1189,6 @@ public Builder setDevicePolicy(
       return this;
     }
     /**
-     *
-     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1317,14 +1196,11 @@ public Builder setDevicePolicy(
      *
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
-    public Builder mergeDevicePolicy(
-        com.google.identity.accesscontextmanager.v1.DevicePolicy value) {
+    public Builder mergeDevicePolicy(com.google.identity.accesscontextmanager.v1.DevicePolicy value) {
       if (devicePolicyBuilder_ == null) {
         if (devicePolicy_ != null) {
           devicePolicy_ =
-              com.google.identity.accesscontextmanager.v1.DevicePolicy.newBuilder(devicePolicy_)
-                  .mergeFrom(value)
-                  .buildPartial();
+            com.google.identity.accesscontextmanager.v1.DevicePolicy.newBuilder(devicePolicy_).mergeFrom(value).buildPartial();
         } else {
           devicePolicy_ = value;
         }
@@ -1336,8 +1212,6 @@ public Builder mergeDevicePolicy(
       return this;
     }
     /**
-     *
-     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1357,8 +1231,6 @@ public Builder clearDevicePolicy() {
       return this;
     }
     /**
-     *
-     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1366,15 +1238,12 @@ public Builder clearDevicePolicy() {
      *
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
-    public com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder
-        getDevicePolicyBuilder() {
-
+    public com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder getDevicePolicyBuilder() {
+      
       onChanged();
       return getDevicePolicyFieldBuilder().getBuilder();
     }
     /**
-     *
-     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1382,19 +1251,15 @@ public Builder clearDevicePolicy() {
      *
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
-    public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder
-        getDevicePolicyOrBuilder() {
+    public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevicePolicyOrBuilder() {
       if (devicePolicyBuilder_ != null) {
         return devicePolicyBuilder_.getMessageOrBuilder();
       } else {
-        return devicePolicy_ == null
-            ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance()
-            : devicePolicy_;
+        return devicePolicy_ == null ?
+            com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() : devicePolicy_;
       }
     }
     /**
-     *
-     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1403,34 +1268,27 @@ public Builder clearDevicePolicy() {
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.DevicePolicy,
-            com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder,
-            com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder>
+        com.google.identity.accesscontextmanager.v1.DevicePolicy, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder> 
         getDevicePolicyFieldBuilder() {
       if (devicePolicyBuilder_ == null) {
-        devicePolicyBuilder_ =
-            new com.google.protobuf.SingleFieldBuilderV3<
-                com.google.identity.accesscontextmanager.v1.DevicePolicy,
-                com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder,
-                com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder>(
-                getDevicePolicy(), getParentForChildren(), isClean());
+        devicePolicyBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
+            com.google.identity.accesscontextmanager.v1.DevicePolicy, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder>(
+                getDevicePolicy(),
+                getParentForChildren(),
+                isClean());
         devicePolicy_ = null;
       }
       return devicePolicyBuilder_;
     }
 
-    private com.google.protobuf.LazyStringList requiredAccessLevels_ =
-        com.google.protobuf.LazyStringArrayList.EMPTY;
-
+    private com.google.protobuf.LazyStringList requiredAccessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     private void ensureRequiredAccessLevelsIsMutable() {
       if (!((bitField0_ & 0x00000002) != 0)) {
         requiredAccessLevels_ = new com.google.protobuf.LazyStringArrayList(requiredAccessLevels_);
         bitField0_ |= 0x00000002;
-      }
+       }
     }
     /**
-     *
-     *
      * 
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1440,15 +1298,13 @@ private void ensureRequiredAccessLevelsIsMutable() {
      * 
* * repeated string required_access_levels = 3; - * * @return A list containing the requiredAccessLevels. */ - public com.google.protobuf.ProtocolStringList getRequiredAccessLevelsList() { + public com.google.protobuf.ProtocolStringList + getRequiredAccessLevelsList() { return requiredAccessLevels_.getUnmodifiableView(); } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1458,15 +1314,12 @@ public com.google.protobuf.ProtocolStringList getRequiredAccessLevelsList() {
      * 
* * repeated string required_access_levels = 3; - * * @return The count of requiredAccessLevels. */ public int getRequiredAccessLevelsCount() { return requiredAccessLevels_.size(); } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1476,7 +1329,6 @@ public int getRequiredAccessLevelsCount() {
      * 
* * repeated string required_access_levels = 3; - * * @param index The index of the element to return. * @return The requiredAccessLevels at the given index. */ @@ -1484,8 +1336,6 @@ public java.lang.String getRequiredAccessLevels(int index) { return requiredAccessLevels_.get(index); } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1495,16 +1345,14 @@ public java.lang.String getRequiredAccessLevels(int index) {
      * 
* * repeated string required_access_levels = 3; - * * @param index The index of the value to return. * @return The bytes of the requiredAccessLevels at the given index. */ - public com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString + getRequiredAccessLevelsBytes(int index) { return requiredAccessLevels_.getByteString(index); } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1514,23 +1362,21 @@ public com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index) {
      * 
* * repeated string required_access_levels = 3; - * * @param index The index to set the value at. * @param value The requiredAccessLevels to set. * @return This builder for chaining. */ - public Builder setRequiredAccessLevels(int index, java.lang.String value) { + public Builder setRequiredAccessLevels( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRequiredAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureRequiredAccessLevelsIsMutable(); requiredAccessLevels_.set(index, value); onChanged(); return this; } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1540,22 +1386,20 @@ public Builder setRequiredAccessLevels(int index, java.lang.String value) {
      * 
* * repeated string required_access_levels = 3; - * * @param value The requiredAccessLevels to add. * @return This builder for chaining. */ - public Builder addRequiredAccessLevels(java.lang.String value) { + public Builder addRequiredAccessLevels( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRequiredAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureRequiredAccessLevelsIsMutable(); requiredAccessLevels_.add(value); onChanged(); return this; } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1565,19 +1409,18 @@ public Builder addRequiredAccessLevels(java.lang.String value) {
      * 
* * repeated string required_access_levels = 3; - * * @param values The requiredAccessLevels to add. * @return This builder for chaining. */ - public Builder addAllRequiredAccessLevels(java.lang.Iterable values) { + public Builder addAllRequiredAccessLevels( + java.lang.Iterable values) { ensureRequiredAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, requiredAccessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, requiredAccessLevels_); onChanged(); return this; } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1587,7 +1430,6 @@ public Builder addAllRequiredAccessLevels(java.lang.Iterable v
      * 
* * repeated string required_access_levels = 3; - * * @return This builder for chaining. */ public Builder clearRequiredAccessLevels() { @@ -1597,8 +1439,6 @@ public Builder clearRequiredAccessLevels() { return this; } /** - * - * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1608,25 +1448,23 @@ public Builder clearRequiredAccessLevels() {
      * 
* * repeated string required_access_levels = 3; - * * @param value The bytes of the requiredAccessLevels to add. * @return This builder for chaining. */ - public Builder addRequiredAccessLevelsBytes(com.google.protobuf.ByteString value) { + public Builder addRequiredAccessLevelsBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureRequiredAccessLevelsIsMutable(); requiredAccessLevels_.add(value); onChanged(); return this; } - private boolean negate_; + private boolean negate_ ; /** - * - * *
      * Whether to negate the Condition. If true, the Condition becomes a NAND over
      * its non-empty fields, each field must be false for the Condition overall to
@@ -1634,7 +1472,6 @@ public Builder addRequiredAccessLevelsBytes(com.google.protobuf.ByteString value
      * 
* * bool negate = 5; - * * @return The negate. */ @java.lang.Override @@ -1642,8 +1479,6 @@ public boolean getNegate() { return negate_; } /** - * - * *
      * Whether to negate the Condition. If true, the Condition becomes a NAND over
      * its non-empty fields, each field must be false for the Condition overall to
@@ -1651,19 +1486,16 @@ public boolean getNegate() {
      * 
* * bool negate = 5; - * * @param value The negate to set. * @return This builder for chaining. */ public Builder setNegate(boolean value) { - + negate_ = value; onChanged(); return this; } /** - * - * *
      * Whether to negate the Condition. If true, the Condition becomes a NAND over
      * its non-empty fields, each field must be false for the Condition overall to
@@ -1671,28 +1503,23 @@ public Builder setNegate(boolean value) {
      * 
* * bool negate = 5; - * * @return This builder for chaining. */ public Builder clearNegate() { - + negate_ = false; onChanged(); return this; } - private com.google.protobuf.LazyStringList members_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList members_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureMembersIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { members_ = new com.google.protobuf.LazyStringArrayList(members_); bitField0_ |= 0x00000004; - } + } } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1703,15 +1530,13 @@ private void ensureMembersIsMutable() {
      * 
* * repeated string members = 6; - * * @return A list containing the members. */ - public com.google.protobuf.ProtocolStringList getMembersList() { + public com.google.protobuf.ProtocolStringList + getMembersList() { return members_.getUnmodifiableView(); } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1722,15 +1547,12 @@ public com.google.protobuf.ProtocolStringList getMembersList() {
      * 
* * repeated string members = 6; - * * @return The count of members. */ public int getMembersCount() { return members_.size(); } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1741,7 +1563,6 @@ public int getMembersCount() {
      * 
* * repeated string members = 6; - * * @param index The index of the element to return. * @return The members at the given index. */ @@ -1749,8 +1570,6 @@ public java.lang.String getMembers(int index) { return members_.get(index); } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1761,16 +1580,14 @@ public java.lang.String getMembers(int index) {
      * 
* * repeated string members = 6; - * * @param index The index of the value to return. * @return The bytes of the members at the given index. */ - public com.google.protobuf.ByteString getMembersBytes(int index) { + public com.google.protobuf.ByteString + getMembersBytes(int index) { return members_.getByteString(index); } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1781,23 +1598,21 @@ public com.google.protobuf.ByteString getMembersBytes(int index) {
      * 
* * repeated string members = 6; - * * @param index The index to set the value at. * @param value The members to set. * @return This builder for chaining. */ - public Builder setMembers(int index, java.lang.String value) { + public Builder setMembers( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureMembersIsMutable(); + throw new NullPointerException(); + } + ensureMembersIsMutable(); members_.set(index, value); onChanged(); return this; } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1808,22 +1623,20 @@ public Builder setMembers(int index, java.lang.String value) {
      * 
* * repeated string members = 6; - * * @param value The members to add. * @return This builder for chaining. */ - public Builder addMembers(java.lang.String value) { + public Builder addMembers( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureMembersIsMutable(); + throw new NullPointerException(); + } + ensureMembersIsMutable(); members_.add(value); onChanged(); return this; } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1834,19 +1647,18 @@ public Builder addMembers(java.lang.String value) {
      * 
* * repeated string members = 6; - * * @param values The members to add. * @return This builder for chaining. */ - public Builder addAllMembers(java.lang.Iterable values) { + public Builder addAllMembers( + java.lang.Iterable values) { ensureMembersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, members_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, members_); onChanged(); return this; } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1857,7 +1669,6 @@ public Builder addAllMembers(java.lang.Iterable values) {
      * 
* * repeated string members = 6; - * * @return This builder for chaining. */ public Builder clearMembers() { @@ -1867,8 +1678,6 @@ public Builder clearMembers() { return this; } /** - * - * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1879,70 +1688,60 @@ public Builder clearMembers() {
      * 
* * repeated string members = 6; - * * @param value The bytes of the members to add. * @return This builder for chaining. */ - public Builder addMembersBytes(com.google.protobuf.ByteString value) { + public Builder addMembersBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureMembersIsMutable(); members_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList regions_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList regions_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureRegionsIsMutable() { if (!((bitField0_ & 0x00000008) != 0)) { regions_ = new com.google.protobuf.LazyStringArrayList(regions_); bitField0_ |= 0x00000008; - } + } } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @return A list containing the regions. */ - public com.google.protobuf.ProtocolStringList getRegionsList() { + public com.google.protobuf.ProtocolStringList + getRegionsList() { return regions_.getUnmodifiableView(); } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @return The count of regions. */ public int getRegionsCount() { return regions_.size(); } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @param index The index of the element to return. * @return The regions at the given index. */ @@ -1950,95 +1749,85 @@ public java.lang.String getRegions(int index) { return regions_.get(index); } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @param index The index of the value to return. * @return The bytes of the regions at the given index. */ - public com.google.protobuf.ByteString getRegionsBytes(int index) { + public com.google.protobuf.ByteString + getRegionsBytes(int index) { return regions_.getByteString(index); } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @param index The index to set the value at. * @param value The regions to set. * @return This builder for chaining. */ - public Builder setRegions(int index, java.lang.String value) { + public Builder setRegions( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRegionsIsMutable(); + throw new NullPointerException(); + } + ensureRegionsIsMutable(); regions_.set(index, value); onChanged(); return this; } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @param value The regions to add. * @return This builder for chaining. */ - public Builder addRegions(java.lang.String value) { + public Builder addRegions( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRegionsIsMutable(); + throw new NullPointerException(); + } + ensureRegionsIsMutable(); regions_.add(value); onChanged(); return this; } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @param values The regions to add. * @return This builder for chaining. */ - public Builder addAllRegions(java.lang.Iterable values) { + public Builder addAllRegions( + java.lang.Iterable values) { ensureRegionsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, regions_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, regions_); onChanged(); return this; } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @return This builder for chaining. */ public Builder clearRegions() { @@ -2048,31 +1837,29 @@ public Builder clearRegions() { return this; } /** - * - * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; - * * @param value The bytes of the regions to add. * @return This builder for chaining. */ - public Builder addRegionsBytes(com.google.protobuf.ByteString value) { + public Builder addRegionsBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureRegionsIsMutable(); regions_.add(value); onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -2082,12 +1869,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.Condition) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.Condition) private static final com.google.identity.accesscontextmanager.v1.Condition DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.Condition(); } @@ -2096,27 +1883,27 @@ public static com.google.identity.accesscontextmanager.v1.Condition getDefaultIn return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public Condition parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Condition parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2131,4 +1918,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.Condition getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java similarity index 87% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java index 26ed0d203471..ba3c9a976a0b 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface ConditionOrBuilder - extends +public interface ConditionOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.Condition) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -38,13 +20,11 @@ public interface ConditionOrBuilder
    * 
* * repeated string ip_subnetworks = 1; - * * @return A list containing the ipSubnetworks. */ - java.util.List getIpSubnetworksList(); + java.util.List + getIpSubnetworksList(); /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -57,13 +37,10 @@ public interface ConditionOrBuilder
    * 
* * repeated string ip_subnetworks = 1; - * * @return The count of ipSubnetworks. */ int getIpSubnetworksCount(); /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -76,14 +53,11 @@ public interface ConditionOrBuilder
    * 
* * repeated string ip_subnetworks = 1; - * * @param index The index of the element to return. * @return The ipSubnetworks at the given index. */ java.lang.String getIpSubnetworks(int index); /** - * - * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -96,41 +70,33 @@ public interface ConditionOrBuilder
    * 
* * repeated string ip_subnetworks = 1; - * * @param index The index of the value to return. * @return The bytes of the ipSubnetworks at the given index. */ - com.google.protobuf.ByteString getIpSubnetworksBytes(int index); + com.google.protobuf.ByteString + getIpSubnetworksBytes(int index); /** - * - * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; - * * @return Whether the devicePolicy field is set. */ boolean hasDevicePolicy(); /** - * - * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; - * * @return The devicePolicy. */ com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy(); /** - * - * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
@@ -141,8 +107,6 @@ public interface ConditionOrBuilder
   com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevicePolicyOrBuilder();
 
   /**
-   *
-   *
    * 
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -152,13 +116,11 @@ public interface ConditionOrBuilder
    * 
* * repeated string required_access_levels = 3; - * * @return A list containing the requiredAccessLevels. */ - java.util.List getRequiredAccessLevelsList(); + java.util.List + getRequiredAccessLevelsList(); /** - * - * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -168,13 +130,10 @@ public interface ConditionOrBuilder
    * 
* * repeated string required_access_levels = 3; - * * @return The count of requiredAccessLevels. */ int getRequiredAccessLevelsCount(); /** - * - * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -184,14 +143,11 @@ public interface ConditionOrBuilder
    * 
* * repeated string required_access_levels = 3; - * * @param index The index of the element to return. * @return The requiredAccessLevels at the given index. */ java.lang.String getRequiredAccessLevels(int index); /** - * - * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -201,15 +157,13 @@ public interface ConditionOrBuilder
    * 
* * repeated string required_access_levels = 3; - * * @param index The index of the value to return. * @return The bytes of the requiredAccessLevels at the given index. */ - com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index); + com.google.protobuf.ByteString + getRequiredAccessLevelsBytes(int index); /** - * - * *
    * Whether to negate the Condition. If true, the Condition becomes a NAND over
    * its non-empty fields, each field must be false for the Condition overall to
@@ -217,14 +171,11 @@ public interface ConditionOrBuilder
    * 
* * bool negate = 5; - * * @return The negate. */ boolean getNegate(); /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -235,13 +186,11 @@ public interface ConditionOrBuilder
    * 
* * repeated string members = 6; - * * @return A list containing the members. */ - java.util.List getMembersList(); + java.util.List + getMembersList(); /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -252,13 +201,10 @@ public interface ConditionOrBuilder
    * 
* * repeated string members = 6; - * * @return The count of members. */ int getMembersCount(); /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -269,14 +215,11 @@ public interface ConditionOrBuilder
    * 
* * repeated string members = 6; - * * @param index The index of the element to return. * @return The members at the given index. */ java.lang.String getMembers(int index); /** - * - * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -287,64 +230,54 @@ public interface ConditionOrBuilder
    * 
* * repeated string members = 6; - * * @param index The index of the value to return. * @return The bytes of the members at the given index. */ - com.google.protobuf.ByteString getMembersBytes(int index); + com.google.protobuf.ByteString + getMembersBytes(int index); /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @return A list containing the regions. */ - java.util.List getRegionsList(); + java.util.List + getRegionsList(); /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @return The count of regions. */ int getRegionsCount(); /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @param index The index of the element to return. * @return The regions at the given index. */ java.lang.String getRegions(int index); /** - * - * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; - * * @param index The index of the value to return. * @return The bytes of the regions at the given index. */ - com.google.protobuf.ByteString getRegionsBytes(int index); + com.google.protobuf.ByteString + getRegionsBytes(int index); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java similarity index 62% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java index 5b0463298cee..7f44f2942590 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java @@ -1,87 +1,63 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to create an `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateAccessLevelRequest} */ -public final class CreateAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class CreateAccessLevelRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) CreateAccessLevelRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use CreateAccessLevelRequest.newBuilder() to construct. private CreateAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private CreateAccessLevelRequest() { parent_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new CreateAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** - * - * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -90,33 +66,31 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -127,8 +101,6 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int ACCESS_LEVEL_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; /** - * - * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -137,10 +109,7 @@ public com.google.protobuf.ByteString getParentBytes() {
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the accessLevel field is set. */ @java.lang.Override @@ -148,8 +117,6 @@ public boolean hasAccessLevel() { return accessLevel_ != null; } /** - * - * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -158,21 +125,14 @@ public boolean hasAccessLevel() {
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The accessLevel. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { - return accessLevel_ == null - ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() - : accessLevel_; + return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; } /** - * - * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -181,18 +141,14 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder - getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { return getAccessLevel(); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -204,7 +160,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -224,7 +181,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (accessLevel_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getAccessLevel()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getAccessLevel()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -234,18 +192,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other = - (com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) obj; - if (!getParent().equals(other.getParent())) return false; + if (!getParent() + .equals(other.getParent())) return false; if (hasAccessLevel() != other.hasAccessLevel()) return false; if (hasAccessLevel()) { - if (!getAccessLevel().equals(other.getAccessLevel())) return false; + if (!getAccessLevel() + .equals(other.getAccessLevel())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -270,138 +229,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to create an `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateAccessLevelRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -417,16 +367,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.getDefaultInstance(); } @java.lang.Override @@ -440,8 +388,7 @@ public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest result = - new com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest(this); result.parent_ = parent_; if (accessLevelBuilder_ == null) { result.accessLevel_ = accessLevel_; @@ -456,51 +403,46 @@ public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest buil public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -534,25 +476,24 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 18: - { - input.readMessage(getAccessLevelFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 18: { + input.readMessage( + getAccessLevelFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -565,24 +506,20 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** - * - * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -591,25 +528,22 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -617,73 +551,60 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -691,13 +612,8 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> - accessLevelBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelBuilder_; /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -706,18 +622,13 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the accessLevel field is set. */ public boolean hasAccessLevel() { return accessLevelBuilder_ != null || accessLevel_ != null; } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -726,24 +637,17 @@ public boolean hasAccessLevel() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The accessLevel. */ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { if (accessLevelBuilder_ == null) { - return accessLevel_ == null - ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() - : accessLevel_; + return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; } else { return accessLevelBuilder_.getMessage(); } } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -752,9 +656,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { @@ -770,8 +672,6 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access return this; } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -780,9 +680,7 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setAccessLevel( com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { @@ -796,8 +694,6 @@ public Builder setAccessLevel( return this; } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -806,17 +702,13 @@ public Builder setAccessLevel(
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { if (accessLevel_ != null) { accessLevel_ = - com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_).mergeFrom(value).buildPartial(); } else { accessLevel_ = value; } @@ -828,8 +720,6 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce return this; } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -838,9 +728,7 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearAccessLevel() { if (accessLevelBuilder_ == null) { @@ -854,8 +742,6 @@ public Builder clearAccessLevel() { return this; } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -864,18 +750,14 @@ public Builder clearAccessLevel() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccessLevelBuilder() { - + onChanged(); return getAccessLevelFieldBuilder().getBuilder(); } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -884,23 +766,17 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder - getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { if (accessLevelBuilder_ != null) { return accessLevelBuilder_.getMessageOrBuilder(); } else { - return accessLevel_ == null - ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() - : accessLevel_; + return accessLevel_ == null ? + com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; } } /** - * - * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -909,29 +785,24 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> getAccessLevelFieldBuilder() { if (accessLevelBuilder_ == null) { - accessLevelBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( - getAccessLevel(), getParentForChildren(), isClean()); + accessLevelBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( + getAccessLevel(), + getParentForChildren(), + isClean()); accessLevel_ = null; } return accessLevelBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -941,43 +812,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CreateAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -989,8 +858,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java similarity index 58% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java index 7d05030d2356..3c22614fca64 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java @@ -1,64 +1,37 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CreateAccessLevelRequestOrBuilder - extends +public interface CreateAccessLevelRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -67,16 +40,11 @@ public interface CreateAccessLevelRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the accessLevel field is set. */ boolean hasAccessLevel(); /** - * - * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -85,16 +53,11 @@ public interface CreateAccessLevelRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The accessLevel. */ com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel(); /** - * - * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -103,9 +66,7 @@ public interface CreateAccessLevelRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java similarity index 53% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java index 3ae62cc53204..4d34c0a81632 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Request of [CreateGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.CreateGcpUserAccessBinding].
@@ -28,61 +11,52 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest}
  */
-public final class CreateGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class CreateGcpUserAccessBindingRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)
     CreateGcpUserAccessBindingRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use CreateGcpUserAccessBindingRequest.newBuilder() to construct.
-  private CreateGcpUserAccessBindingRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private CreateGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private CreateGcpUserAccessBindingRequest() {
     parent_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new CreateGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class,
-            com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder.class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
-   *
-   *
    * 
    * Required. Example: "organizations/256"
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -91,31 +65,29 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Example: "organizations/256"
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -126,17 +98,12 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int GCP_USER_ACCESS_BINDING_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_; /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the gcpUserAccessBinding field is set. */ @java.lang.Override @@ -144,46 +111,32 @@ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBinding_ != null; } /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The gcpUserAccessBinding. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getGcpUserAccessBinding() { - return gcpUserAccessBinding_ == null - ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() - : gcpUserAccessBinding_; + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { + return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; } /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { return getGcpUserAccessBinding(); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -195,7 +148,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -215,8 +169,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (gcpUserAccessBinding_ != null) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(2, getGcpUserAccessBinding()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getGcpUserAccessBinding()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -226,19 +180,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other = - (com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) obj; - if (!getParent().equals(other.getParent())) return false; + if (!getParent() + .equals(other.getParent())) return false; if (hasGcpUserAccessBinding() != other.hasGcpUserAccessBinding()) return false; if (hasGcpUserAccessBinding()) { - if (!getGcpUserAccessBinding().equals(other.getGcpUserAccessBinding())) return false; + if (!getGcpUserAccessBinding() + .equals(other.getGcpUserAccessBinding())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -262,111 +216,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Request of [CreateGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.CreateGcpUserAccessBinding].
@@ -374,34 +314,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class,
-              com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -417,22 +356,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -440,10 +376,8 @@ public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingReq
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result =
-          new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(this);
       result.parent_ = parent_;
       if (gcpUserAccessBindingBuilder_ == null) {
         result.gcpUserAccessBinding_ = gcpUserAccessBinding_;
@@ -458,53 +392,46 @@ public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingReq
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof
-          com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -538,26 +465,24 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                parent_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            case 18:
-              {
-                input.readMessage(
-                    getGcpUserAccessBindingFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 18
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              parent_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            case 18: {
+              input.readMessage(
+                  getGcpUserAccessBindingFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 18
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -570,22 +495,18 @@ public Builder mergeFrom(
 
     private java.lang.Object parent_ = "";
     /**
-     *
-     *
      * 
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -594,23 +515,20 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -618,67 +536,54 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -686,65 +591,44 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> - gcpUserAccessBindingBuilder_; + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> gcpUserAccessBindingBuilder_; /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the gcpUserAccessBinding field is set. */ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBindingBuilder_ != null || gcpUserAccessBinding_ != null; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The gcpUserAccessBinding. */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getGcpUserAccessBinding() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { - return gcpUserAccessBinding_ == null - ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() - : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; } else { return gcpUserAccessBindingBuilder_.getMessage(); } } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder setGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -758,16 +642,12 @@ public Builder setGcpUserAccessBinding( return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setGcpUserAccessBinding( com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { @@ -781,26 +661,18 @@ public Builder setGcpUserAccessBinding( return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder mergeGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder mergeGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (gcpUserAccessBinding_ != null) { gcpUserAccessBinding_ = - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder( - gcpUserAccessBinding_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder(gcpUserAccessBinding_).mergeFrom(value).buildPartial(); } else { gcpUserAccessBinding_ = value; } @@ -812,16 +684,12 @@ public Builder mergeGcpUserAccessBinding( return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { @@ -835,76 +703,58 @@ public Builder clearGcpUserAccessBinding() { return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder - getGcpUserAccessBindingBuilder() { - + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder getGcpUserAccessBindingBuilder() { + onChanged(); return getGcpUserAccessBindingFieldBuilder().getBuilder(); } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { if (gcpUserAccessBindingBuilder_ != null) { return gcpUserAccessBindingBuilder_.getMessageOrBuilder(); } else { - return gcpUserAccessBinding_ == null - ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() - : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null ? + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; } } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingFieldBuilder() { if (gcpUserAccessBindingBuilder_ == null) { - gcpUserAccessBindingBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( - getGcpUserAccessBinding(), getParentForChildren(), isClean()); + gcpUserAccessBindingBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( + getGcpUserAccessBinding(), + getParentForChildren(), + isClean()); gcpUserAccessBinding_ = null; } return gcpUserAccessBindingBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -914,44 +764,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CreateGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -963,8 +810,9 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java new file mode 100644 index 000000000000..18e0565aa659 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java @@ -0,0 +1,59 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface CreateGcpUserAccessBindingRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Example: "organizations/256"
+   * 
+ * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The parent. + */ + java.lang.String getParent(); + /** + *
+   * Required. Example: "organizations/256"
+   * 
+ * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for parent. + */ + com.google.protobuf.ByteString + getParentBytes(); + + /** + *
+   * Required. [GcpUserAccessBinding]
+   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
+   * 
+ * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * @return Whether the gcpUserAccessBinding field is set. + */ + boolean hasGcpUserAccessBinding(); + /** + *
+   * Required. [GcpUserAccessBinding]
+   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
+   * 
+ * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * @return The gcpUserAccessBinding. + */ + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(); + /** + *
+   * Required. [GcpUserAccessBinding]
+   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
+   * 
+ * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + */ + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java similarity index 61% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java index 91013205df75..52700e5b8cde 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java @@ -1,88 +1,63 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to create a `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest} */ -public final class CreateServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class CreateServicePerimeterRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) CreateServicePerimeterRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use CreateServicePerimeterRequest.newBuilder() to construct. private CreateServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private CreateServicePerimeterRequest() { parent_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new CreateServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** - * - * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -91,33 +66,31 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -128,8 +101,6 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int SERVICE_PERIMETER_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; /** - * - * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -138,10 +109,7 @@ public com.google.protobuf.ByteString getParentBytes() {
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the servicePerimeter field is set. */ @java.lang.Override @@ -149,8 +117,6 @@ public boolean hasServicePerimeter() { return servicePerimeter_ != null; } /** - * - * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -159,21 +125,14 @@ public boolean hasServicePerimeter() {
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The servicePerimeter. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { - return servicePerimeter_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() - : servicePerimeter_; + return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; } /** - * - * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -182,18 +141,14 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { return getServicePerimeter(); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -205,7 +160,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -225,7 +181,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (servicePerimeter_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getServicePerimeter()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getServicePerimeter()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -235,19 +192,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other = - (com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) obj; - if (!getParent().equals(other.getParent())) return false; + if (!getParent() + .equals(other.getParent())) return false; if (hasServicePerimeter() != other.hasServicePerimeter()) return false; if (hasServicePerimeter()) { - if (!getServicePerimeter().equals(other.getServicePerimeter())) return false; + if (!getServicePerimeter() + .equals(other.getServicePerimeter())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -272,139 +229,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to create a `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -420,22 +367,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -443,10 +387,8 @@ public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - buildPartial() { - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = - new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(this); + public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest buildPartial() { + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(this); result.parent_ = parent_; if (servicePerimeterBuilder_ == null) { result.servicePerimeter_ = servicePerimeter_; @@ -461,52 +403,46 @@ public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -540,26 +476,24 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 18: - { - input.readMessage( - getServicePerimeterFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 18: { + input.readMessage( + getServicePerimeterFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -572,24 +506,20 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** - * - * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -598,25 +528,22 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -624,73 +551,60 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -698,13 +612,8 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - servicePerimeterBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimeterBuilder_; /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -713,18 +622,13 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the servicePerimeter field is set. */ public boolean hasServicePerimeter() { return servicePerimeterBuilder_ != null || servicePerimeter_ != null; } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -733,24 +637,17 @@ public boolean hasServicePerimeter() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The servicePerimeter. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { if (servicePerimeterBuilder_ == null) { - return servicePerimeter_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() - : servicePerimeter_; + return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; } else { return servicePerimeterBuilder_.getMessage(); } } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -759,12 +656,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setServicePerimeter( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -778,8 +672,6 @@ public Builder setServicePerimeter( return this; } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -788,9 +680,7 @@ public Builder setServicePerimeter(
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setServicePerimeter( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -804,8 +694,6 @@ public Builder setServicePerimeter( return this; } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -814,19 +702,13 @@ public Builder setServicePerimeter(
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder mergeServicePerimeter( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (servicePerimeter_ != null) { servicePerimeter_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder( - servicePerimeter_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder(servicePerimeter_).mergeFrom(value).buildPartial(); } else { servicePerimeter_ = value; } @@ -838,8 +720,6 @@ public Builder mergeServicePerimeter( return this; } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -848,9 +728,7 @@ public Builder mergeServicePerimeter(
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearServicePerimeter() { if (servicePerimeterBuilder_ == null) { @@ -864,8 +742,6 @@ public Builder clearServicePerimeter() { return this; } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -874,19 +750,14 @@ public Builder clearServicePerimeter() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - getServicePerimeterBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimeterBuilder() { + onChanged(); return getServicePerimeterFieldBuilder().getBuilder(); } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -895,23 +766,17 @@ public Builder clearServicePerimeter() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { if (servicePerimeterBuilder_ != null) { return servicePerimeterBuilder_.getMessageOrBuilder(); } else { - return servicePerimeter_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() - : servicePerimeter_; + return servicePerimeter_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; } } /** - * - * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -920,29 +785,24 @@ public Builder clearServicePerimeter() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimeterFieldBuilder() { if (servicePerimeterBuilder_ == null) { - servicePerimeterBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( - getServicePerimeter(), getParentForChildren(), isClean()); + servicePerimeterBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + getServicePerimeter(), + getParentForChildren(), + isClean()); servicePerimeter_ = null; } return servicePerimeterBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -952,44 +812,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CreateServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1001,8 +858,9 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java similarity index 57% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java index c3dc9f40c8ec..1a9342518d34 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java @@ -1,64 +1,37 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CreateServicePerimeterRequestOrBuilder - extends +public interface CreateServicePerimeterRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -67,16 +40,11 @@ public interface CreateServicePerimeterRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the servicePerimeter field is set. */ boolean hasServicePerimeter(); /** - * - * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -85,16 +53,11 @@ public interface CreateServicePerimeterRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The servicePerimeter. */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter(); /** - * - * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -103,10 +66,7 @@ public interface CreateServicePerimeterRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimeterOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java index aca29552e5d9..fad4576a5311 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * `CustomLevel` is an `AccessLevel` using the Cloud Common Expression Language
  * to represent the necessary conditions for the level to apply to a request.
@@ -29,55 +12,51 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CustomLevel}
  */
-public final class CustomLevel extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class CustomLevel extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CustomLevel)
     CustomLevelOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use CustomLevel.newBuilder() to construct.
   private CustomLevel(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
-  private CustomLevel() {}
+  private CustomLevel() {
+  }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new CustomLevel();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CustomLevel.class,
-            com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
+            com.google.identity.accesscontextmanager.v1.CustomLevel.class, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
   }
 
   public static final int EXPR_FIELD_NUMBER = 1;
   private com.google.type.Expr expr_;
   /**
-   *
-   *
    * 
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; - * * @return Whether the expr field is set. */ @java.lang.Override @@ -85,14 +64,11 @@ public boolean hasExpr() { return expr_ != null; } /** - * - * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; - * * @return The expr. */ @java.lang.Override @@ -100,8 +76,6 @@ public com.google.type.Expr getExpr() { return expr_ == null ? com.google.type.Expr.getDefaultInstance() : expr_; } /** - * - * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
@@ -114,7 +88,6 @@ public com.google.type.ExprOrBuilder getExprOrBuilder() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -126,7 +99,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (expr_ != null) { output.writeMessage(1, getExpr()); } @@ -140,7 +114,8 @@ public int getSerializedSize() { size = 0; if (expr_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getExpr()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getExpr()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -150,17 +125,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CustomLevel)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CustomLevel other = - (com.google.identity.accesscontextmanager.v1.CustomLevel) obj; + com.google.identity.accesscontextmanager.v1.CustomLevel other = (com.google.identity.accesscontextmanager.v1.CustomLevel) obj; if (hasExpr() != other.hasExpr()) return false; if (hasExpr()) { - if (!getExpr().equals(other.getExpr())) return false; + if (!getExpr() + .equals(other.getExpr())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -183,104 +158,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.CustomLevel prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CustomLevel prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * `CustomLevel` is an `AccessLevel` using the Cloud Common Expression Language
    * to represent the necessary conditions for the level to apply to a request.
@@ -289,32 +256,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CustomLevel}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CustomLevel)
       com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CustomLevel.class,
-              com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
+              com.google.identity.accesscontextmanager.v1.CustomLevel.class, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.CustomLevel.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -328,9 +296,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
     }
 
     @java.lang.Override
@@ -349,8 +317,7 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CustomLevel buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CustomLevel result =
-          new com.google.identity.accesscontextmanager.v1.CustomLevel(this);
+      com.google.identity.accesscontextmanager.v1.CustomLevel result = new com.google.identity.accesscontextmanager.v1.CustomLevel(this);
       if (exprBuilder_ == null) {
         result.expr_ = expr_;
       } else {
@@ -364,39 +331,38 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel buildPartial() {
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.CustomLevel) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.CustomLevel) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.CustomLevel)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -404,8 +370,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CustomLevel other) {
-      if (other == com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance())
-        return this;
+      if (other == com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance()) return this;
       if (other.hasExpr()) {
         mergeExpr(other.getExpr());
       }
@@ -435,19 +400,19 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                input.readMessage(getExprFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 10
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              input.readMessage(
+                  getExprFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 10
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -460,31 +425,24 @@ public Builder mergeFrom(
 
     private com.google.type.Expr expr_;
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder>
-        exprBuilder_;
+        com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder> exprBuilder_;
     /**
-     *
-     *
      * 
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
* * .google.type.Expr expr = 1; - * * @return Whether the expr field is set. */ public boolean hasExpr() { return exprBuilder_ != null || expr_ != null; } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
* * .google.type.Expr expr = 1; - * * @return The expr. */ public com.google.type.Expr getExpr() { @@ -495,8 +453,6 @@ public com.google.type.Expr getExpr() { } } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -517,15 +473,14 @@ public Builder setExpr(com.google.type.Expr value) { return this; } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
* * .google.type.Expr expr = 1; */ - public Builder setExpr(com.google.type.Expr.Builder builderForValue) { + public Builder setExpr( + com.google.type.Expr.Builder builderForValue) { if (exprBuilder_ == null) { expr_ = builderForValue.build(); onChanged(); @@ -536,8 +491,6 @@ public Builder setExpr(com.google.type.Expr.Builder builderForValue) { return this; } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -547,7 +500,8 @@ public Builder setExpr(com.google.type.Expr.Builder builderForValue) { public Builder mergeExpr(com.google.type.Expr value) { if (exprBuilder_ == null) { if (expr_ != null) { - expr_ = com.google.type.Expr.newBuilder(expr_).mergeFrom(value).buildPartial(); + expr_ = + com.google.type.Expr.newBuilder(expr_).mergeFrom(value).buildPartial(); } else { expr_ = value; } @@ -559,8 +513,6 @@ public Builder mergeExpr(com.google.type.Expr value) { return this; } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -579,8 +531,6 @@ public Builder clearExpr() { return this; } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -588,13 +538,11 @@ public Builder clearExpr() { * .google.type.Expr expr = 1; */ public com.google.type.Expr.Builder getExprBuilder() { - + onChanged(); return getExprFieldBuilder().getBuilder(); } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -605,12 +553,11 @@ public com.google.type.ExprOrBuilder getExprOrBuilder() { if (exprBuilder_ != null) { return exprBuilder_.getMessageOrBuilder(); } else { - return expr_ == null ? com.google.type.Expr.getDefaultInstance() : expr_; + return expr_ == null ? + com.google.type.Expr.getDefaultInstance() : expr_; } } /** - * - * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -618,20 +565,21 @@ public com.google.type.ExprOrBuilder getExprOrBuilder() { * .google.type.Expr expr = 1; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder> + com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder> getExprFieldBuilder() { if (exprBuilder_ == null) { - exprBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder>( - getExpr(), getParentForChildren(), isClean()); + exprBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder>( + getExpr(), + getParentForChildren(), + isClean()); expr_ = null; } return exprBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -641,12 +589,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CustomLevel) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CustomLevel) private static final com.google.identity.accesscontextmanager.v1.CustomLevel DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CustomLevel(); } @@ -655,27 +603,27 @@ public static com.google.identity.accesscontextmanager.v1.CustomLevel getDefault return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CustomLevel parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CustomLevel parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -690,4 +638,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.CustomLevel getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java similarity index 58% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java index b0793b06e76e..95c6d0622061 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java @@ -1,55 +1,31 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface CustomLevelOrBuilder - extends +public interface CustomLevelOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CustomLevel) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; - * * @return Whether the expr field is set. */ boolean hasExpr(); /** - * - * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; - * * @return The expr. */ com.google.type.Expr getExpr(); /** - * - * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java similarity index 60% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java index b6077f9fbe31..52455398a67f 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java @@ -1,77 +1,56 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to delete an `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest} */ -public final class DeleteAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class DeleteAccessLevelRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) DeleteAccessLevelRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use DeleteAccessLevelRequest.newBuilder() to construct. private DeleteAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private DeleteAccessLevelRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new DeleteAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -79,10 +58,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -91,15 +67,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -107,18 +82,17 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -127,7 +101,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -139,7 +112,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -163,15 +137,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other = - (com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -191,138 +165,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to delete an `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -332,16 +297,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.getDefaultInstance(); } @java.lang.Override @@ -355,8 +318,7 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest result = - new com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest(this); result.name_ = name_; onBuilt(); return result; @@ -366,51 +328,46 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest buil public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -441,19 +398,17 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -466,8 +421,6 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -475,16 +428,14 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -493,8 +444,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -502,17 +451,16 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -520,8 +468,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -529,25 +475,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -555,21 +497,16 @@ public Builder setName(java.lang.String value) {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -577,26 +514,24 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -606,43 +541,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -654,8 +587,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java new file mode 100644 index 000000000000..9752542e5214 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java @@ -0,0 +1,35 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteAccessLevelRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Resource name for the [Access Level]
+   * [google.identity.accesscontextmanager.v1.AccessLevel].
+   * Format:
+   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Resource name for the [Access Level]
+   * [google.identity.accesscontextmanager.v1.AccessLevel].
+   * Format:
+   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java similarity index 59% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java index cd49e7cdb1fd..ccbe9d6b5da7 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java @@ -1,86 +1,62 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to delete an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest} */ -public final class DeleteAccessPolicyRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class DeleteAccessPolicyRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) DeleteAccessPolicyRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use DeleteAccessPolicyRequest.newBuilder() to construct. private DeleteAccessPolicyRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private DeleteAccessPolicyRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new DeleteAccessPolicyRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the access policy to delete.
    * Format `accessPolicies/{policy_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -89,32 +65,30 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy to delete.
    * Format `accessPolicies/{policy_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -123,7 +97,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -135,7 +108,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -159,15 +133,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other = - (com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other = (com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -187,138 +161,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to delete an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -328,16 +293,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.getDefaultInstance(); } @java.lang.Override @@ -351,8 +314,7 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest bui @java.lang.Override public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest result = - new com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest(this); + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest result = new com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest(this); result.name_ = name_; onBuilt(); return result; @@ -362,51 +324,46 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest bui public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -437,19 +394,17 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -462,23 +417,19 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** - * - * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -487,24 +438,21 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -512,77 +460,64 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -592,43 +527,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteAccessPolicyRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteAccessPolicyRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -640,8 +573,9 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java new file mode 100644 index 000000000000..f8c778da4c12 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java @@ -0,0 +1,31 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteAccessPolicyRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Resource name for the access policy to delete.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Resource name for the access policy to delete.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java similarity index 52% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java index b85871b4b6db..140c7d4cbd34 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Request of [DeleteGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.DeleteGcpUserAccessBinding].
@@ -28,61 +11,52 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest}
  */
-public final class DeleteGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class DeleteGcpUserAccessBindingRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)
     DeleteGcpUserAccessBindingRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use DeleteGcpUserAccessBindingRequest.newBuilder() to construct.
-  private DeleteGcpUserAccessBindingRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private DeleteGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private DeleteGcpUserAccessBindingRequest() {
     name_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new DeleteGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class,
-            com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
-   *
-   *
    * 
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -91,31 +65,29 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -124,7 +96,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -136,7 +107,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -160,16 +132,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other = - (com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -188,111 +159,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Request of [DeleteGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.DeleteGcpUserAccessBinding].
@@ -300,34 +257,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class,
-              com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -337,22 +293,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -360,10 +313,8 @@ public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingReq
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result =
-          new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(this);
       result.name_ = name_;
       onBuilt();
       return result;
@@ -373,53 +324,46 @@ public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingReq
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof
-          com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -450,19 +394,17 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                name_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              name_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -475,22 +417,18 @@ public Builder mergeFrom(
 
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -499,23 +437,20 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -523,74 +458,61 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -600,44 +522,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -649,8 +568,9 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java new file mode 100644 index 000000000000..185d48d5844a --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java @@ -0,0 +1,29 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteGcpUserAccessBindingRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java similarity index 58% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java index 937ac3ffb0aa..10c4fd728f01 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java @@ -1,78 +1,56 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to delete a `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest} */ -public final class DeleteServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class DeleteServicePerimeterRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) DeleteServicePerimeterRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use DeleteServicePerimeterRequest.newBuilder() to construct. private DeleteServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private DeleteServicePerimeterRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new DeleteServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -80,10 +58,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -92,15 +67,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -108,18 +82,17 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -128,7 +101,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -140,7 +112,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -164,16 +137,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other = - (com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -193,139 +165,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to delete a `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -335,22 +297,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -358,10 +317,8 @@ public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - buildPartial() { - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = - new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(this); + public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest buildPartial() { + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(this); result.name_ = name_; onBuilt(); return result; @@ -371,52 +328,46 @@ public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -447,19 +398,17 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -472,8 +421,6 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -481,16 +428,14 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -499,8 +444,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -508,17 +451,16 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -526,8 +468,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -535,25 +475,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -561,21 +497,16 @@ public Builder setName(java.lang.String value) {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -583,26 +514,24 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -612,44 +541,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -661,8 +587,9 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java new file mode 100644 index 000000000000..cdc4f01a4de2 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java @@ -0,0 +1,35 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteServicePerimeterRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java similarity index 67% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java index 31b336c1ab03..a14c56bb9d72 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * `DevicePolicy` specifies device specific restrictions necessary to acquire a
  * given access level. A `DevicePolicy` specifies requirements for requests from
@@ -35,16 +18,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.DevicePolicy}
  */
-public final class DevicePolicy extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class DevicePolicy extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DevicePolicy)
     DevicePolicyOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use DevicePolicy.newBuilder() to construct.
   private DevicePolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private DevicePolicy() {
     allowedEncryptionStatuses_ = java.util.Collections.emptyList();
     osConstraints_ = java.util.Collections.emptyList();
@@ -53,42 +35,38 @@ private DevicePolicy() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new DevicePolicy();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-        .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.DevicePolicy.class,
-            com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
+            com.google.identity.accesscontextmanager.v1.DevicePolicy.class, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
   }
 
   public static final int REQUIRE_SCREENLOCK_FIELD_NUMBER = 1;
   private boolean requireScreenlock_;
   /**
-   *
-   *
    * 
    * Whether or not screenlock is required for the DevicePolicy to be true.
    * Defaults to `false`.
    * 
* * bool require_screenlock = 1; - * * @return The requireScreenlock. */ @java.lang.Override @@ -99,54 +77,34 @@ public boolean getRequireScreenlock() { public static final int ALLOWED_ENCRYPTION_STATUSES_FIELD_NUMBER = 2; private java.util.List allowedEncryptionStatuses_; private static final com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus> - allowedEncryptionStatuses_converter_ = + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus> allowedEncryptionStatuses_converter_ = new com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>() { - public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus convert( - java.lang.Integer from) { + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>() { + public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus convert(java.lang.Integer from) { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus result = - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus.valueOf( - from); - return result == null - ? com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus - .UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus result = com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus.valueOf(from); + return result == null ? com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus.UNRECOGNIZED : result; } }; /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return A list containing the allowedEncryptionStatuses. */ @java.lang.Override - public java.util.List - getAllowedEncryptionStatusesList() { + public java.util.List getAllowedEncryptionStatusesList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>( - allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>(allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); } /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return The count of allowedEncryptionStatuses. */ @java.lang.Override @@ -154,52 +112,37 @@ public int getAllowedEncryptionStatusesCount() { return allowedEncryptionStatuses_.size(); } /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index of the element to return. * @return The allowedEncryptionStatuses at the given index. */ @java.lang.Override - public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus - getAllowedEncryptionStatuses(int index) { + public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses(int index) { return allowedEncryptionStatuses_converter_.convert(allowedEncryptionStatuses_.get(index)); } /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return A list containing the enum numeric values on the wire for allowedEncryptionStatuses. */ @java.lang.Override - public java.util.List getAllowedEncryptionStatusesValueList() { + public java.util.List + getAllowedEncryptionStatusesValueList() { return allowedEncryptionStatuses_; } /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedEncryptionStatuses at the given index. */ @@ -207,14 +150,11 @@ public java.util.List getAllowedEncryptionStatusesValueList() public int getAllowedEncryptionStatusesValue(int index) { return allowedEncryptionStatuses_.get(index); } - private int allowedEncryptionStatusesMemoizedSerializedSize; public static final int OS_CONSTRAINTS_FIELD_NUMBER = 3; private java.util.List osConstraints_; /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -222,13 +162,10 @@ public int getAllowedEncryptionStatusesValue(int index) { * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ @java.lang.Override - public java.util.List - getOsConstraintsList() { + public java.util.List getOsConstraintsList() { return osConstraints_; } /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -236,13 +173,11 @@ public int getAllowedEncryptionStatusesValue(int index) { * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ @java.lang.Override - public java.util.List + public java.util.List getOsConstraintsOrBuilderList() { return osConstraints_; } /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -254,8 +189,6 @@ public int getOsConstraintsCount() { return osConstraints_.size(); } /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -267,8 +200,6 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints return osConstraints_.get(index); } /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -276,62 +207,44 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder - getOsConstraintsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsConstraintsOrBuilder( + int index) { return osConstraints_.get(index); } public static final int ALLOWED_DEVICE_MANAGEMENT_LEVELS_FIELD_NUMBER = 6; private java.util.List allowedDeviceManagementLevels_; private static final com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel> - allowedDeviceManagementLevels_converter_ = + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel> allowedDeviceManagementLevels_converter_ = new com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, - com.google.identity.accesscontextmanager.type.DeviceManagementLevel>() { - public com.google.identity.accesscontextmanager.type.DeviceManagementLevel convert( - java.lang.Integer from) { + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>() { + public com.google.identity.accesscontextmanager.type.DeviceManagementLevel convert(java.lang.Integer from) { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.DeviceManagementLevel result = - com.google.identity.accesscontextmanager.type.DeviceManagementLevel.valueOf(from); - return result == null - ? com.google.identity.accesscontextmanager.type.DeviceManagementLevel.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.type.DeviceManagementLevel result = com.google.identity.accesscontextmanager.type.DeviceManagementLevel.valueOf(from); + return result == null ? com.google.identity.accesscontextmanager.type.DeviceManagementLevel.UNRECOGNIZED : result; } }; /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return A list containing the allowedDeviceManagementLevels. */ @java.lang.Override - public java.util.List - getAllowedDeviceManagementLevelsList() { + public java.util.List getAllowedDeviceManagementLevelsList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>( - allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>(allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); } /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return The count of allowedDeviceManagementLevels. */ @java.lang.Override @@ -339,57 +252,40 @@ public int getAllowedDeviceManagementLevelsCount() { return allowedDeviceManagementLevels_.size(); } /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index of the element to return. * @return The allowedDeviceManagementLevels at the given index. */ @java.lang.Override - public com.google.identity.accesscontextmanager.type.DeviceManagementLevel - getAllowedDeviceManagementLevels(int index) { - return allowedDeviceManagementLevels_converter_.convert( - allowedDeviceManagementLevels_.get(index)); + public com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAllowedDeviceManagementLevels(int index) { + return allowedDeviceManagementLevels_converter_.convert(allowedDeviceManagementLevels_.get(index)); } /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * - * @return A list containing the enum numeric values on the wire for - * allowedDeviceManagementLevels. + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * @return A list containing the enum numeric values on the wire for allowedDeviceManagementLevels. */ @java.lang.Override - public java.util.List getAllowedDeviceManagementLevelsValueList() { + public java.util.List + getAllowedDeviceManagementLevelsValueList() { return allowedDeviceManagementLevels_; } /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given index. */ @@ -397,20 +293,16 @@ public java.util.List getAllowedDeviceManagementLevelsValueLi public int getAllowedDeviceManagementLevelsValue(int index) { return allowedDeviceManagementLevels_.get(index); } - private int allowedDeviceManagementLevelsMemoizedSerializedSize; public static final int REQUIRE_ADMIN_APPROVAL_FIELD_NUMBER = 7; private boolean requireAdminApproval_; /** - * - * *
    * Whether the device needs to be approved by the customer admin.
    * 
* * bool require_admin_approval = 7; - * * @return The requireAdminApproval. */ @java.lang.Override @@ -421,14 +313,11 @@ public boolean getRequireAdminApproval() { public static final int REQUIRE_CORP_OWNED_FIELD_NUMBER = 8; private boolean requireCorpOwned_; /** - * - * *
    * Whether the device needs to be corp owned.
    * 
* * bool require_corp_owned = 8; - * * @return The requireCorpOwned. */ @java.lang.Override @@ -437,7 +326,6 @@ public boolean getRequireCorpOwned() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -449,7 +337,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { getSerializedSize(); if (requireScreenlock_ != false) { output.writeBool(1, requireScreenlock_); @@ -487,44 +376,44 @@ public int getSerializedSize() { size = 0; if (requireScreenlock_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(1, requireScreenlock_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(1, requireScreenlock_); } { int dataSize = 0; for (int i = 0; i < allowedEncryptionStatuses_.size(); i++) { - dataSize += - com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag( - allowedEncryptionStatuses_.get(i)); + dataSize += com.google.protobuf.CodedOutputStream + .computeEnumSizeNoTag(allowedEncryptionStatuses_.get(i)); } size += dataSize; - if (!getAllowedEncryptionStatusesList().isEmpty()) { - size += 1; - size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); - } - allowedEncryptionStatusesMemoizedSerializedSize = dataSize; + if (!getAllowedEncryptionStatusesList().isEmpty()) { size += 1; + size += com.google.protobuf.CodedOutputStream + .computeUInt32SizeNoTag(dataSize); + }allowedEncryptionStatusesMemoizedSerializedSize = dataSize; } for (int i = 0; i < osConstraints_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, osConstraints_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(3, osConstraints_.get(i)); } { int dataSize = 0; for (int i = 0; i < allowedDeviceManagementLevels_.size(); i++) { - dataSize += - com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag( - allowedDeviceManagementLevels_.get(i)); + dataSize += com.google.protobuf.CodedOutputStream + .computeEnumSizeNoTag(allowedDeviceManagementLevels_.get(i)); } size += dataSize; - if (!getAllowedDeviceManagementLevelsList().isEmpty()) { - size += 1; - size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); - } - allowedDeviceManagementLevelsMemoizedSerializedSize = dataSize; + if (!getAllowedDeviceManagementLevelsList().isEmpty()) { size += 1; + size += com.google.protobuf.CodedOutputStream + .computeUInt32SizeNoTag(dataSize); + }allowedDeviceManagementLevelsMemoizedSerializedSize = dataSize; } if (requireAdminApproval_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(7, requireAdminApproval_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(7, requireAdminApproval_); } if (requireCorpOwned_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(8, requireCorpOwned_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(8, requireCorpOwned_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -534,20 +423,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DevicePolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DevicePolicy other = - (com.google.identity.accesscontextmanager.v1.DevicePolicy) obj; + com.google.identity.accesscontextmanager.v1.DevicePolicy other = (com.google.identity.accesscontextmanager.v1.DevicePolicy) obj; - if (getRequireScreenlock() != other.getRequireScreenlock()) return false; + if (getRequireScreenlock() + != other.getRequireScreenlock()) return false; if (!allowedEncryptionStatuses_.equals(other.allowedEncryptionStatuses_)) return false; - if (!getOsConstraintsList().equals(other.getOsConstraintsList())) return false; + if (!getOsConstraintsList() + .equals(other.getOsConstraintsList())) return false; if (!allowedDeviceManagementLevels_.equals(other.allowedDeviceManagementLevels_)) return false; - if (getRequireAdminApproval() != other.getRequireAdminApproval()) return false; - if (getRequireCorpOwned() != other.getRequireCorpOwned()) return false; + if (getRequireAdminApproval() + != other.getRequireAdminApproval()) return false; + if (getRequireCorpOwned() + != other.getRequireCorpOwned()) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -560,7 +452,8 @@ public int hashCode() { int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + REQUIRE_SCREENLOCK_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireScreenlock()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getRequireScreenlock()); if (getAllowedEncryptionStatusesCount() > 0) { hash = (37 * hash) + ALLOWED_ENCRYPTION_STATUSES_FIELD_NUMBER; hash = (53 * hash) + allowedEncryptionStatuses_.hashCode(); @@ -574,113 +467,107 @@ public int hashCode() { hash = (53 * hash) + allowedDeviceManagementLevels_.hashCode(); } hash = (37 * hash) + REQUIRE_ADMIN_APPROVAL_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireAdminApproval()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getRequireAdminApproval()); hash = (37 * hash) + REQUIRE_CORP_OWNED_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireCorpOwned()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getRequireCorpOwned()); hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.DevicePolicy prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DevicePolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * `DevicePolicy` specifies device specific restrictions necessary to acquire a
    * given access level. A `DevicePolicy` specifies requirements for requests from
@@ -695,32 +582,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.DevicePolicy}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DevicePolicy)
       com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.DevicePolicy.class,
-              com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
+              com.google.identity.accesscontextmanager.v1.DevicePolicy.class, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.DevicePolicy.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -745,9 +633,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
-          .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
     }
 
     @java.lang.Override
@@ -766,13 +654,11 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.DevicePolicy buildPartial() {
-      com.google.identity.accesscontextmanager.v1.DevicePolicy result =
-          new com.google.identity.accesscontextmanager.v1.DevicePolicy(this);
+      com.google.identity.accesscontextmanager.v1.DevicePolicy result = new com.google.identity.accesscontextmanager.v1.DevicePolicy(this);
       int from_bitField0_ = bitField0_;
       result.requireScreenlock_ = requireScreenlock_;
       if (((bitField0_ & 0x00000001) != 0)) {
-        allowedEncryptionStatuses_ =
-            java.util.Collections.unmodifiableList(allowedEncryptionStatuses_);
+        allowedEncryptionStatuses_ = java.util.Collections.unmodifiableList(allowedEncryptionStatuses_);
         bitField0_ = (bitField0_ & ~0x00000001);
       }
       result.allowedEncryptionStatuses_ = allowedEncryptionStatuses_;
@@ -786,8 +672,7 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy buildPartial() {
         result.osConstraints_ = osConstraintsBuilder_.build();
       }
       if (((bitField0_ & 0x00000004) != 0)) {
-        allowedDeviceManagementLevels_ =
-            java.util.Collections.unmodifiableList(allowedDeviceManagementLevels_);
+        allowedDeviceManagementLevels_ = java.util.Collections.unmodifiableList(allowedDeviceManagementLevels_);
         bitField0_ = (bitField0_ & ~0x00000004);
       }
       result.allowedDeviceManagementLevels_ = allowedDeviceManagementLevels_;
@@ -801,39 +686,38 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy buildPartial() {
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.DevicePolicy) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.DevicePolicy) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.DevicePolicy)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -841,8 +725,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DevicePolicy other) {
-      if (other == com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance())
-        return this;
+      if (other == com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance()) return this;
       if (other.getRequireScreenlock() != false) {
         setRequireScreenlock(other.getRequireScreenlock());
       }
@@ -874,10 +757,9 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DevicePolic
             osConstraintsBuilder_ = null;
             osConstraints_ = other.osConstraints_;
             bitField0_ = (bitField0_ & ~0x00000002);
-            osConstraintsBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getOsConstraintsFieldBuilder()
-                    : null;
+            osConstraintsBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getOsConstraintsFieldBuilder() : null;
           } else {
             osConstraintsBuilder_.addAllMessages(other.osConstraints_);
           }
@@ -925,83 +807,74 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 8:
-              {
-                requireScreenlock_ = input.readBool();
+            case 8: {
+              requireScreenlock_ = input.readBool();
 
-                break;
-              } // case 8
-            case 16:
-              {
+              break;
+            } // case 8
+            case 16: {
+              int tmpRaw = input.readEnum();
+              ensureAllowedEncryptionStatusesIsMutable();
+              allowedEncryptionStatuses_.add(tmpRaw);
+              break;
+            } // case 16
+            case 18: {
+              int length = input.readRawVarint32();
+              int oldLimit = input.pushLimit(length);
+              while(input.getBytesUntilLimit() > 0) {
                 int tmpRaw = input.readEnum();
                 ensureAllowedEncryptionStatusesIsMutable();
                 allowedEncryptionStatuses_.add(tmpRaw);
-                break;
-              } // case 16
-            case 18:
-              {
-                int length = input.readRawVarint32();
-                int oldLimit = input.pushLimit(length);
-                while (input.getBytesUntilLimit() > 0) {
-                  int tmpRaw = input.readEnum();
-                  ensureAllowedEncryptionStatusesIsMutable();
-                  allowedEncryptionStatuses_.add(tmpRaw);
-                }
-                input.popLimit(oldLimit);
-                break;
-              } // case 18
-            case 26:
-              {
-                com.google.identity.accesscontextmanager.v1.OsConstraint m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.OsConstraint.parser(),
-                        extensionRegistry);
-                if (osConstraintsBuilder_ == null) {
-                  ensureOsConstraintsIsMutable();
-                  osConstraints_.add(m);
-                } else {
-                  osConstraintsBuilder_.addMessage(m);
-                }
-                break;
-              } // case 26
-            case 48:
-              {
+              }
+              input.popLimit(oldLimit);
+              break;
+            } // case 18
+            case 26: {
+              com.google.identity.accesscontextmanager.v1.OsConstraint m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.OsConstraint.parser(),
+                      extensionRegistry);
+              if (osConstraintsBuilder_ == null) {
+                ensureOsConstraintsIsMutable();
+                osConstraints_.add(m);
+              } else {
+                osConstraintsBuilder_.addMessage(m);
+              }
+              break;
+            } // case 26
+            case 48: {
+              int tmpRaw = input.readEnum();
+              ensureAllowedDeviceManagementLevelsIsMutable();
+              allowedDeviceManagementLevels_.add(tmpRaw);
+              break;
+            } // case 48
+            case 50: {
+              int length = input.readRawVarint32();
+              int oldLimit = input.pushLimit(length);
+              while(input.getBytesUntilLimit() > 0) {
                 int tmpRaw = input.readEnum();
                 ensureAllowedDeviceManagementLevelsIsMutable();
                 allowedDeviceManagementLevels_.add(tmpRaw);
-                break;
-              } // case 48
-            case 50:
-              {
-                int length = input.readRawVarint32();
-                int oldLimit = input.pushLimit(length);
-                while (input.getBytesUntilLimit() > 0) {
-                  int tmpRaw = input.readEnum();
-                  ensureAllowedDeviceManagementLevelsIsMutable();
-                  allowedDeviceManagementLevels_.add(tmpRaw);
-                }
-                input.popLimit(oldLimit);
-                break;
-              } // case 50
-            case 56:
-              {
-                requireAdminApproval_ = input.readBool();
+              }
+              input.popLimit(oldLimit);
+              break;
+            } // case 50
+            case 56: {
+              requireAdminApproval_ = input.readBool();
 
-                break;
-              } // case 56
-            case 64:
-              {
-                requireCorpOwned_ = input.readBool();
+              break;
+            } // case 56
+            case 64: {
+              requireCorpOwned_ = input.readBool();
 
-                break;
-              } // case 64
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 64
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -1011,20 +884,16 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
-    private boolean requireScreenlock_;
+    private boolean requireScreenlock_ ;
     /**
-     *
-     *
      * 
      * Whether or not screenlock is required for the DevicePolicy to be true.
      * Defaults to `false`.
      * 
* * bool require_screenlock = 1; - * * @return The requireScreenlock. */ @java.lang.Override @@ -1032,117 +901,86 @@ public boolean getRequireScreenlock() { return requireScreenlock_; } /** - * - * *
      * Whether or not screenlock is required for the DevicePolicy to be true.
      * Defaults to `false`.
      * 
* * bool require_screenlock = 1; - * * @param value The requireScreenlock to set. * @return This builder for chaining. */ public Builder setRequireScreenlock(boolean value) { - + requireScreenlock_ = value; onChanged(); return this; } /** - * - * *
      * Whether or not screenlock is required for the DevicePolicy to be true.
      * Defaults to `false`.
      * 
* * bool require_screenlock = 1; - * * @return This builder for chaining. */ public Builder clearRequireScreenlock() { - + requireScreenlock_ = false; onChanged(); return this; } private java.util.List allowedEncryptionStatuses_ = - java.util.Collections.emptyList(); - + java.util.Collections.emptyList(); private void ensureAllowedEncryptionStatusesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - allowedEncryptionStatuses_ = - new java.util.ArrayList(allowedEncryptionStatuses_); + allowedEncryptionStatuses_ = new java.util.ArrayList(allowedEncryptionStatuses_); bitField0_ |= 0x00000001; } } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return A list containing the allowedEncryptionStatuses. */ - public java.util.List - getAllowedEncryptionStatusesList() { + public java.util.List getAllowedEncryptionStatusesList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>( - allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>(allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return The count of allowedEncryptionStatuses. */ public int getAllowedEncryptionStatusesCount() { return allowedEncryptionStatuses_.size(); } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index of the element to return. * @return The allowedEncryptionStatuses at the given index. */ - public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus - getAllowedEncryptionStatuses(int index) { + public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses(int index) { return allowedEncryptionStatuses_converter_.convert(allowedEncryptionStatuses_.get(index)); } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index to set the value at. * @param value The allowedEncryptionStatuses to set. * @return This builder for chaining. @@ -1158,21 +996,15 @@ public Builder setAllowedEncryptionStatuses( return this; } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param value The allowedEncryptionStatuses to add. * @return This builder for chaining. */ - public Builder addAllowedEncryptionStatuses( - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus value) { + public Builder addAllowedEncryptionStatuses(com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus value) { if (value == null) { throw new NullPointerException(); } @@ -1182,23 +1014,16 @@ public Builder addAllowedEncryptionStatuses( return this; } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param values The allowedEncryptionStatuses to add. * @return This builder for chaining. */ public Builder addAllAllowedEncryptionStatuses( - java.lang.Iterable< - ? extends com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus> - values) { + java.lang.Iterable values) { ensureAllowedEncryptionStatusesIsMutable(); for (com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus value : values) { allowedEncryptionStatuses_.add(value.getNumber()); @@ -1207,16 +1032,11 @@ public Builder addAllAllowedEncryptionStatuses( return this; } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return This builder for chaining. */ public Builder clearAllowedEncryptionStatuses() { @@ -1226,32 +1046,23 @@ public Builder clearAllowedEncryptionStatuses() { return this; } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return A list containing the enum numeric values on the wire for allowedEncryptionStatuses. */ - public java.util.List getAllowedEncryptionStatusesValueList() { + public java.util.List + getAllowedEncryptionStatusesValueList() { return java.util.Collections.unmodifiableList(allowedEncryptionStatuses_); } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedEncryptionStatuses at the given index. */ @@ -1259,37 +1070,28 @@ public int getAllowedEncryptionStatusesValue(int index) { return allowedEncryptionStatuses_.get(index); } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index to set the value at. * @param value The enum numeric value on the wire for allowedEncryptionStatuses to set. * @return This builder for chaining. */ - public Builder setAllowedEncryptionStatusesValue(int index, int value) { + public Builder setAllowedEncryptionStatusesValue( + int index, int value) { ensureAllowedEncryptionStatusesIsMutable(); allowedEncryptionStatuses_.set(index, value); onChanged(); return this; } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param value The enum numeric value on the wire for allowedEncryptionStatuses to add. * @return This builder for chaining. */ @@ -1300,16 +1102,11 @@ public Builder addAllowedEncryptionStatusesValue(int value) { return this; } /** - * - * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param values The enum numeric values on the wire for allowedEncryptionStatuses to add. * @return This builder for chaining. */ @@ -1323,36 +1120,26 @@ public Builder addAllAllowedEncryptionStatusesValue( return this; } - private java.util.List - osConstraints_ = java.util.Collections.emptyList(); - + private java.util.List osConstraints_ = + java.util.Collections.emptyList(); private void ensureOsConstraintsIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { - osConstraints_ = - new java.util.ArrayList( - osConstraints_); + osConstraints_ = new java.util.ArrayList(osConstraints_); bitField0_ |= 0x00000002; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.OsConstraint, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, - com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> - osConstraintsBuilder_; + com.google.identity.accesscontextmanager.v1.OsConstraint, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> osConstraintsBuilder_; /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - public java.util.List - getOsConstraintsList() { + public java.util.List getOsConstraintsList() { if (osConstraintsBuilder_ == null) { return java.util.Collections.unmodifiableList(osConstraints_); } else { @@ -1360,14 +1147,11 @@ private void ensureOsConstraintsIsMutable() { } } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public int getOsConstraintsCount() { if (osConstraintsBuilder_ == null) { @@ -1377,14 +1161,11 @@ public int getOsConstraintsCount() { } } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints(int index) { if (osConstraintsBuilder_ == null) { @@ -1394,14 +1175,11 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints } } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder setOsConstraints( int index, com.google.identity.accesscontextmanager.v1.OsConstraint value) { @@ -1418,18 +1196,14 @@ public Builder setOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder setOsConstraints( - int index, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { if (osConstraintsBuilder_ == null) { ensureOsConstraintsIsMutable(); osConstraints_.set(index, builderForValue.build()); @@ -1440,17 +1214,13 @@ public Builder setOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - public Builder addOsConstraints( - com.google.identity.accesscontextmanager.v1.OsConstraint value) { + public Builder addOsConstraints(com.google.identity.accesscontextmanager.v1.OsConstraint value) { if (osConstraintsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -1464,14 +1234,11 @@ public Builder addOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder addOsConstraints( int index, com.google.identity.accesscontextmanager.v1.OsConstraint value) { @@ -1488,14 +1255,11 @@ public Builder addOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder addOsConstraints( com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { @@ -1509,18 +1273,14 @@ public Builder addOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder addOsConstraints( - int index, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { if (osConstraintsBuilder_ == null) { ensureOsConstraintsIsMutable(); osConstraints_.add(index, builderForValue.build()); @@ -1531,21 +1291,18 @@ public Builder addOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder addAllOsConstraints( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (osConstraintsBuilder_ == null) { ensureOsConstraintsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, osConstraints_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, osConstraints_); onChanged(); } else { osConstraintsBuilder_.addAllMessages(values); @@ -1553,14 +1310,11 @@ public Builder addAllOsConstraints( return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder clearOsConstraints() { if (osConstraintsBuilder_ == null) { @@ -1573,14 +1327,11 @@ public Builder clearOsConstraints() { return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public Builder removeOsConstraints(int index) { if (osConstraintsBuilder_ == null) { @@ -1593,50 +1344,39 @@ public Builder removeOsConstraints(int index) { return this; } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder getOsConstraintsBuilder( int index) { return getOsConstraintsFieldBuilder().getBuilder(index); } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder - getOsConstraintsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsConstraintsOrBuilder( + int index) { if (osConstraintsBuilder_ == null) { - return osConstraints_.get(index); - } else { + return osConstraints_.get(index); } else { return osConstraintsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> - getOsConstraintsOrBuilderList() { + public java.util.List + getOsConstraintsOrBuilderList() { if (osConstraintsBuilder_ != null) { return osConstraintsBuilder_.getMessageOrBuilderList(); } else { @@ -1644,63 +1384,45 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder getOsCon } } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder - addOsConstraintsBuilder() { - return getOsConstraintsFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder addOsConstraintsBuilder() { + return getOsConstraintsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder addOsConstraintsBuilder( int index) { - return getOsConstraintsFieldBuilder() - .addBuilder( - index, com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); + return getOsConstraintsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); } /** - * - * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; - * + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - public java.util.List - getOsConstraintsBuilderList() { + public java.util.List + getOsConstraintsBuilderList() { return getOsConstraintsFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.OsConstraint, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, - com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> + com.google.identity.accesscontextmanager.v1.OsConstraint, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> getOsConstraintsFieldBuilder() { if (osConstraintsBuilder_ == null) { - osConstraintsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.OsConstraint, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, - com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder>( + osConstraintsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.OsConstraint, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder>( osConstraints_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), @@ -1711,84 +1433,58 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder addOsCon } private java.util.List allowedDeviceManagementLevels_ = - java.util.Collections.emptyList(); - + java.util.Collections.emptyList(); private void ensureAllowedDeviceManagementLevelsIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { - allowedDeviceManagementLevels_ = - new java.util.ArrayList(allowedDeviceManagementLevels_); + allowedDeviceManagementLevels_ = new java.util.ArrayList(allowedDeviceManagementLevels_); bitField0_ |= 0x00000004; } } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return A list containing the allowedDeviceManagementLevels. */ - public java.util.List - getAllowedDeviceManagementLevelsList() { + public java.util.List getAllowedDeviceManagementLevelsList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>( - allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>(allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return The count of allowedDeviceManagementLevels. */ public int getAllowedDeviceManagementLevelsCount() { return allowedDeviceManagementLevels_.size(); } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index of the element to return. * @return The allowedDeviceManagementLevels at the given index. */ - public com.google.identity.accesscontextmanager.type.DeviceManagementLevel - getAllowedDeviceManagementLevels(int index) { - return allowedDeviceManagementLevels_converter_.convert( - allowedDeviceManagementLevels_.get(index)); + public com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAllowedDeviceManagementLevels(int index) { + return allowedDeviceManagementLevels_converter_.convert(allowedDeviceManagementLevels_.get(index)); } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index to set the value at. * @param value The allowedDeviceManagementLevels to set. * @return This builder for chaining. @@ -1804,22 +1500,16 @@ public Builder setAllowedDeviceManagementLevels( return this; } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param value The allowedDeviceManagementLevels to add. * @return This builder for chaining. */ - public Builder addAllowedDeviceManagementLevels( - com.google.identity.accesscontextmanager.type.DeviceManagementLevel value) { + public Builder addAllowedDeviceManagementLevels(com.google.identity.accesscontextmanager.type.DeviceManagementLevel value) { if (value == null) { throw new NullPointerException(); } @@ -1829,24 +1519,17 @@ public Builder addAllowedDeviceManagementLevels( return this; } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param values The allowedDeviceManagementLevels to add. * @return This builder for chaining. */ public Builder addAllAllowedDeviceManagementLevels( - java.lang.Iterable< - ? extends com.google.identity.accesscontextmanager.type.DeviceManagementLevel> - values) { + java.lang.Iterable values) { ensureAllowedDeviceManagementLevelsIsMutable(); for (com.google.identity.accesscontextmanager.type.DeviceManagementLevel value : values) { allowedDeviceManagementLevels_.add(value.getNumber()); @@ -1855,17 +1538,12 @@ public Builder addAllAllowedDeviceManagementLevels( return this; } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return This builder for chaining. */ public Builder clearAllowedDeviceManagementLevels() { @@ -1875,76 +1553,56 @@ public Builder clearAllowedDeviceManagementLevels() { return this; } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * - * @return A list containing the enum numeric values on the wire for - * allowedDeviceManagementLevels. + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * @return A list containing the enum numeric values on the wire for allowedDeviceManagementLevels. */ - public java.util.List getAllowedDeviceManagementLevelsValueList() { + public java.util.List + getAllowedDeviceManagementLevelsValueList() { return java.util.Collections.unmodifiableList(allowedDeviceManagementLevels_); } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index of the value to return. - * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given - * index. + * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given index. */ public int getAllowedDeviceManagementLevelsValue(int index) { return allowedDeviceManagementLevels_.get(index); } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index to set the value at. * @param value The enum numeric value on the wire for allowedDeviceManagementLevels to set. * @return This builder for chaining. */ - public Builder setAllowedDeviceManagementLevelsValue(int index, int value) { + public Builder setAllowedDeviceManagementLevelsValue( + int index, int value) { ensureAllowedDeviceManagementLevelsIsMutable(); allowedDeviceManagementLevels_.set(index, value); onChanged(); return this; } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param value The enum numeric value on the wire for allowedDeviceManagementLevels to add. * @return This builder for chaining. */ @@ -1955,17 +1613,12 @@ public Builder addAllowedDeviceManagementLevelsValue(int value) { return this; } /** - * - * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param values The enum numeric values on the wire for allowedDeviceManagementLevels to add. * @return This builder for chaining. */ @@ -1979,16 +1632,13 @@ public Builder addAllAllowedDeviceManagementLevelsValue( return this; } - private boolean requireAdminApproval_; + private boolean requireAdminApproval_ ; /** - * - * *
      * Whether the device needs to be approved by the customer admin.
      * 
* * bool require_admin_approval = 7; - * * @return The requireAdminApproval. */ @java.lang.Override @@ -1996,51 +1646,42 @@ public boolean getRequireAdminApproval() { return requireAdminApproval_; } /** - * - * *
      * Whether the device needs to be approved by the customer admin.
      * 
* * bool require_admin_approval = 7; - * * @param value The requireAdminApproval to set. * @return This builder for chaining. */ public Builder setRequireAdminApproval(boolean value) { - + requireAdminApproval_ = value; onChanged(); return this; } /** - * - * *
      * Whether the device needs to be approved by the customer admin.
      * 
* * bool require_admin_approval = 7; - * * @return This builder for chaining. */ public Builder clearRequireAdminApproval() { - + requireAdminApproval_ = false; onChanged(); return this; } - private boolean requireCorpOwned_; + private boolean requireCorpOwned_ ; /** - * - * *
      * Whether the device needs to be corp owned.
      * 
* * bool require_corp_owned = 8; - * * @return The requireCorpOwned. */ @java.lang.Override @@ -2048,43 +1689,37 @@ public boolean getRequireCorpOwned() { return requireCorpOwned_; } /** - * - * *
      * Whether the device needs to be corp owned.
      * 
* * bool require_corp_owned = 8; - * * @param value The requireCorpOwned to set. * @return This builder for chaining. */ public Builder setRequireCorpOwned(boolean value) { - + requireCorpOwned_ = value; onChanged(); return this; } /** - * - * *
      * Whether the device needs to be corp owned.
      * 
* * bool require_corp_owned = 8; - * * @return This builder for chaining. */ public Builder clearRequireCorpOwned() { - + requireCorpOwned_ = false; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -2094,12 +1729,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DevicePolicy) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DevicePolicy) private static final com.google.identity.accesscontextmanager.v1.DevicePolicy DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DevicePolicy(); } @@ -2108,27 +1743,27 @@ public static com.google.identity.accesscontextmanager.v1.DevicePolicy getDefaul return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DevicePolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DevicePolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2143,4 +1778,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.DevicePolicy getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java similarity index 64% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java index 6fc1e9fcdd5c..33e5d6bec841 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java @@ -1,130 +1,82 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface DevicePolicyOrBuilder - extends +public interface DevicePolicyOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DevicePolicy) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Whether or not screenlock is required for the DevicePolicy to be true.
    * Defaults to `false`.
    * 
* * bool require_screenlock = 1; - * * @return The requireScreenlock. */ boolean getRequireScreenlock(); /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return A list containing the allowedEncryptionStatuses. */ - java.util.List - getAllowedEncryptionStatusesList(); + java.util.List getAllowedEncryptionStatusesList(); /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return The count of allowedEncryptionStatuses. */ int getAllowedEncryptionStatusesCount(); /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index of the element to return. * @return The allowedEncryptionStatuses at the given index. */ - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses( - int index); + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses(int index); /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @return A list containing the enum numeric values on the wire for allowedEncryptionStatuses. */ - java.util.List getAllowedEncryptionStatusesValueList(); + java.util.List + getAllowedEncryptionStatusesValueList(); /** - * - * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedEncryptionStatuses at the given index. */ int getAllowedEncryptionStatusesValue(int index); /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
* * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - java.util.List getOsConstraintsList(); + java.util.List + getOsConstraintsList(); /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -133,8 +85,6 @@ com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedE */ com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints(int index); /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -143,19 +93,15 @@ com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedE */ int getOsConstraintsCount(); /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
* * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - java.util.List + java.util.List getOsConstraintsOrBuilderList(); /** - * - * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -166,108 +112,75 @@ com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsConstrain int index); /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return A list containing the allowedDeviceManagementLevels. */ - java.util.List - getAllowedDeviceManagementLevelsList(); + java.util.List getAllowedDeviceManagementLevelsList(); /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @return The count of allowedDeviceManagementLevels. */ int getAllowedDeviceManagementLevelsCount(); /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index of the element to return. * @return The allowedDeviceManagementLevels at the given index. */ - com.google.identity.accesscontextmanager.type.DeviceManagementLevel - getAllowedDeviceManagementLevels(int index); + com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAllowedDeviceManagementLevels(int index); /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * - * @return A list containing the enum numeric values on the wire for - * allowedDeviceManagementLevels. + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * @return A list containing the enum numeric values on the wire for allowedDeviceManagementLevels. */ - java.util.List getAllowedDeviceManagementLevelsValueList(); + java.util.List + getAllowedDeviceManagementLevelsValueList(); /** - * - * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * - * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given index. */ int getAllowedDeviceManagementLevelsValue(int index); /** - * - * *
    * Whether the device needs to be approved by the customer admin.
    * 
* * bool require_admin_approval = 7; - * * @return The requireAdminApproval. */ boolean getRequireAdminApproval(); /** - * - * *
    * Whether the device needs to be corp owned.
    * 
* * bool require_corp_owned = 8; - * * @return The requireCorpOwned. */ boolean getRequireCorpOwned(); diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java index 9d0f9cf8a099..b832297a735d 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Restricts access to Cloud Console and Google Cloud APIs for a set of users
  * using Context-Aware Access.
@@ -28,16 +11,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBinding}
  */
-public final class GcpUserAccessBinding extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class GcpUserAccessBinding extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBinding)
     GcpUserAccessBindingOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use GcpUserAccessBinding.newBuilder() to construct.
   private GcpUserAccessBinding(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private GcpUserAccessBinding() {
     name_ = "";
     groupKey_ = "";
@@ -46,35 +28,32 @@ private GcpUserAccessBinding() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new GcpUserAccessBinding();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
-        .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
-        .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class,
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
-   *
-   *
    * 
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -84,7 +63,6 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return The name. */ @java.lang.Override @@ -93,15 +71,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -111,15 +88,16 @@ public java.lang.String getName() {
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -130,8 +108,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int GROUP_KEY_FIELD_NUMBER = 2; private volatile java.lang.Object groupKey_; /** - * - * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -142,10 +118,7 @@ public com.google.protobuf.ByteString getNameBytes() {
    * Example: "01d520gv4vjcrht"
    * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return The groupKey. */ @java.lang.Override @@ -154,15 +127,14 @@ public java.lang.String getGroupKey() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); groupKey_ = s; return s; } } /** - * - * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -173,18 +145,17 @@ public java.lang.String getGroupKey() {
    * Example: "01d520gv4vjcrht"
    * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return The bytes for groupKey. */ @java.lang.Override - public com.google.protobuf.ByteString getGroupKeyBytes() { + public com.google.protobuf.ByteString + getGroupKeyBytes() { java.lang.Object ref = groupKey_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); groupKey_ = b; return b; } else { @@ -195,8 +166,6 @@ public com.google.protobuf.ByteString getGroupKeyBytes() { public static final int ACCESS_LEVELS_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList accessLevels_; /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -204,18 +173,14 @@ public com.google.protobuf.ByteString getGroupKeyBytes() {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList + getAccessLevelsList() { return accessLevels_; } /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -223,18 +188,13 @@ public com.google.protobuf.ProtocolStringList getAccessLevelsList() {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -242,10 +202,7 @@ public int getAccessLevelsCount() {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -253,8 +210,6 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -262,19 +217,16 @@ public java.lang.String getAccessLevels(int index) {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString + getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -286,7 +238,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -327,17 +280,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other = - (com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) obj; - - if (!getName().equals(other.getName())) return false; - if (!getGroupKey().equals(other.getGroupKey())) return false; - if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other = (com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) obj; + + if (!getName() + .equals(other.getName())) return false; + if (!getGroupKey() + .equals(other.getGroupKey())) return false; + if (!getAccessLevelsList() + .equals(other.getAccessLevelsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -363,104 +318,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Restricts access to Cloud Console and Google Cloud APIs for a set of users
    * using Context-Aware Access.
@@ -468,32 +415,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBinding}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBinding)
       com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
-          .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
-          .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class,
-              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
+              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -507,14 +455,13 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
-          .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding
-        getDefaultInstanceForType() {
+    public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getDefaultInstanceForType() {
       return com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance();
     }
 
@@ -529,8 +476,7 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding build()
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding buildPartial() {
-      com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding result =
-          new com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding(this);
+      com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding result = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding(this);
       int from_bitField0_ = bitField0_;
       result.name_ = name_;
       result.groupKey_ = groupKey_;
@@ -547,50 +493,46 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding buildPar
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance())
-        return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other) {
+      if (other == com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -635,32 +577,28 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                name_ = input.readStringRequireUtf8();
+            case 10: {
+              name_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 10
-            case 18:
-              {
-                groupKey_ = input.readStringRequireUtf8();
+              break;
+            } // case 10
+            case 18: {
+              groupKey_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 18
-            case 26:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureAccessLevelsIsMutable();
-                accessLevels_.add(s);
-                break;
-              } // case 26
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 18
+            case 26: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureAccessLevelsIsMutable();
+              accessLevels_.add(s);
+              break;
+            } // case 26
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -670,13 +608,10 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -686,13 +621,13 @@ public Builder mergeFrom(
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -701,8 +636,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -712,14 +645,15 @@ public java.lang.String getName() {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -727,8 +661,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -738,22 +670,20 @@ public com.google.protobuf.ByteString getNameBytes() {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -763,18 +693,15 @@ public Builder setName(java.lang.String value) {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -784,16 +711,16 @@ public Builder clearName() {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -801,8 +728,6 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { private java.lang.Object groupKey_ = ""; /** - * - * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -813,16 +738,14 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) {
      * Example: "01d520gv4vjcrht"
      * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return The groupKey. */ public java.lang.String getGroupKey() { java.lang.Object ref = groupKey_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); groupKey_ = s; return s; @@ -831,8 +754,6 @@ public java.lang.String getGroupKey() { } } /** - * - * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -843,17 +764,16 @@ public java.lang.String getGroupKey() {
      * Example: "01d520gv4vjcrht"
      * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return The bytes for groupKey. */ - public com.google.protobuf.ByteString getGroupKeyBytes() { + public com.google.protobuf.ByteString + getGroupKeyBytes() { java.lang.Object ref = groupKey_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); groupKey_ = b; return b; } else { @@ -861,8 +781,6 @@ public com.google.protobuf.ByteString getGroupKeyBytes() { } } /** - * - * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -873,25 +791,21 @@ public com.google.protobuf.ByteString getGroupKeyBytes() {
      * Example: "01d520gv4vjcrht"
      * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @param value The groupKey to set. * @return This builder for chaining. */ - public Builder setGroupKey(java.lang.String value) { + public Builder setGroupKey( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + groupKey_ = value; onChanged(); return this; } /** - * - * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -902,21 +816,16 @@ public Builder setGroupKey(java.lang.String value) {
      * Example: "01d520gv4vjcrht"
      * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return This builder for chaining. */ public Builder clearGroupKey() { - + groupKey_ = getDefaultInstance().getGroupKey(); onChanged(); return this; } /** - * - * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -927,36 +836,30 @@ public Builder clearGroupKey() {
      * Example: "01d520gv4vjcrht"
      * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @param value The bytes for groupKey to set. * @return This builder for chaining. */ - public Builder setGroupKeyBytes(com.google.protobuf.ByteString value) { + public Builder setGroupKeyBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + groupKey_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList accessLevels_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList accessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { accessLevels_ = new com.google.protobuf.LazyStringArrayList(accessLevels_); bitField0_ |= 0x00000001; - } + } } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -964,18 +867,14 @@ private void ensureAccessLevelsIsMutable() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList + getAccessLevelsList() { return accessLevels_.getUnmodifiableView(); } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -983,18 +882,13 @@ public com.google.protobuf.ProtocolStringList getAccessLevelsList() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1002,10 +896,7 @@ public int getAccessLevelsCount() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -1013,8 +904,6 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1022,19 +911,15 @@ public java.lang.String getAccessLevels(int index) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString + getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1042,26 +927,22 @@ public com.google.protobuf.ByteString getAccessLevelsBytes(int index) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index to set the value at. * @param value The accessLevels to set. * @return This builder for chaining. */ - public Builder setAccessLevels(int index, java.lang.String value) { + public Builder setAccessLevels( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.set(index, value); onChanged(); return this; } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1069,25 +950,21 @@ public Builder setAccessLevels(int index, java.lang.String value) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevels(java.lang.String value) { + public Builder addAccessLevels( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1095,22 +972,19 @@ public Builder addAccessLevels(java.lang.String value) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param values The accessLevels to add. * @return This builder for chaining. */ - public Builder addAllAccessLevels(java.lang.Iterable values) { + public Builder addAllAccessLevels( + java.lang.Iterable values) { ensureAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, accessLevels_); onChanged(); return this; } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1118,10 +992,7 @@ public Builder addAllAccessLevels(java.lang.Iterable values) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearAccessLevels() { @@ -1131,8 +1002,6 @@ public Builder clearAccessLevels() { return this; } /** - * - * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1140,26 +1009,24 @@ public Builder clearAccessLevels() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes of the accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevelsBytes(com.google.protobuf.ByteString value) { + public Builder addAccessLevelsBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1169,43 +1036,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBinding) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBinding) - private static final com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding(); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GcpUserAccessBinding parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GcpUserAccessBinding parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1217,8 +1082,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java similarity index 100% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java new file mode 100644 index 000000000000..90b1d7b6d305 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java @@ -0,0 +1,413 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +/** + *
+ * Currently, a completed operation means nothing. In the future, this metadata
+ * and a completed operation may indicate that the binding has taken effect and
+ * is affecting access decisions for all users.
+ * 
+ * + * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} + */ +public final class GcpUserAccessBindingOperationMetadata extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + GcpUserAccessBindingOperationMetadataOrBuilder { +private static final long serialVersionUID = 0L; + // Use GcpUserAccessBindingOperationMetadata.newBuilder() to construct. + private GcpUserAccessBindingOperationMetadata(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + private GcpUserAccessBindingOperationMetadata() { + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new GcpUserAccessBindingOperationMetadata(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { + return this.unknownFields; + } + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.Builder.class); + } + + private byte memoizedIsInitialized = -1; + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + getUnknownFields().writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += getUnknownFields().getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata)) { + return super.equals(obj); + } + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other = (com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) obj; + + if (!getUnknownFields().equals(other.getUnknownFields())) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + getUnknownFields().hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + *
+   * Currently, a completed operation means nothing. In the future, this metadata
+   * and a completed operation may indicate that the binding has taken effect and
+   * is affecting access decisions for all users.
+   * 
+ * + * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} + */ + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadataOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.Builder.class); + } + + // Construct using com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.newBuilder() + private Builder() { + + } + + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.getDefaultInstance(); + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata build() { + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata buildPartial() { + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata(this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.setField(field, value); + } + @java.lang.Override + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + @java.lang.Override + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other) { + if (other == com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.getDefaultInstance()) return this; + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + } + + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + private static final com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata DEFAULT_INSTANCE; + static { + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata(); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GcpUserAccessBindingOperationMetadata parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + +} + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java new file mode 100644 index 000000000000..75d213da6de4 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java @@ -0,0 +1,9 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GcpUserAccessBindingOperationMetadataOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + com.google.protobuf.MessageOrBuilder { +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java index 143be42b5f99..866909bdf40f 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto package com.google.identity.accesscontextmanager.v1; -public interface GcpUserAccessBindingOrBuilder - extends +public interface GcpUserAccessBindingOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GcpUserAccessBinding) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -35,13 +17,10 @@ public interface GcpUserAccessBindingOrBuilder
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return The name. */ java.lang.String getName(); /** - * - * *
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -51,14 +30,12 @@ public interface GcpUserAccessBindingOrBuilder
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; - * * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -69,16 +46,11 @@ public interface GcpUserAccessBindingOrBuilder
    * Example: "01d520gv4vjcrht"
    * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return The groupKey. */ java.lang.String getGroupKey(); /** - * - * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -89,17 +61,13 @@ public interface GcpUserAccessBindingOrBuilder
    * Example: "01d520gv4vjcrht"
    * 
* - * - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; - * - * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; * @return The bytes for groupKey. */ - com.google.protobuf.ByteString getGroupKeyBytes(); + com.google.protobuf.ByteString + getGroupKeyBytes(); /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -107,16 +75,12 @@ public interface GcpUserAccessBindingOrBuilder
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return A list containing the accessLevels. */ - java.util.List getAccessLevelsList(); + java.util.List + getAccessLevelsList(); /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -124,16 +88,11 @@ public interface GcpUserAccessBindingOrBuilder
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The count of accessLevels. */ int getAccessLevelsCount(); /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -141,17 +100,12 @@ public interface GcpUserAccessBindingOrBuilder
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index of the element to return. * @return The accessLevels at the given index. */ java.lang.String getAccessLevels(int index); /** - * - * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -159,12 +113,10 @@ public interface GcpUserAccessBindingOrBuilder
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - com.google.protobuf.ByteString getAccessLevelsBytes(int index); + com.google.protobuf.ByteString + getAccessLevelsBytes(int index); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java new file mode 100644 index 000000000000..3b1c25f6eabf --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java @@ -0,0 +1,76 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class GcpUserAccessBindingProto { + private GcpUserAccessBindingProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\nEgoogle/identity/accesscontextmanager/v" + + "1/gcp_user_access_binding.proto\022\'google." + + "identity.accesscontextmanager.v1\032\037google" + + "/api/field_behavior.proto\032\031google/api/re" + + "source.proto\"\243\002\n\024GcpUserAccessBinding\022\021\n" + + "\004name\030\001 \001(\tB\003\340A\005\022\031\n\tgroup_key\030\002 \001(\tB\006\340A\002" + + "\340A\005\022N\n\raccess_levels\030\003 \003(\tB7\340A\002\372A1\n/acce" + + "sscontextmanager.googleapis.com/AccessLe" + + "vel:\214\001\352A\210\001\n8accesscontextmanager.googlea" + + "pis.com/GcpUserAccessBinding\022Lorganizati" + + "ons/{organization}/gcpUserAccessBindings" + + "/{gcp_user_access_binding}B\257\002\n+com.googl" + + "e.identity.accesscontextmanager.v1B\031GcpU" + + "serAccessBindingProtoP\001Z[google.golang.o" + + "rg/genproto/googleapis/identity/accessco" + + "ntextmanager/v1;accesscontextmanager\242\002\004G" + + "ACM\252\002\'Google.Identity.AccessContextManag" + + "er.V1\312\002\'Google\\Identity\\AccessContextMan" + + "ager\\V1\352\002*Google::Identity::AccessContex" + + "tManager::V1b\006proto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor, + new java.lang.String[] { "Name", "GroupKey", "AccessLevels", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.ResourceProto.resource); + registry.add(com.google.api.ResourceProto.resourceReference); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java similarity index 66% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java index 3b52bb3cb88d..ffa87f2f7eb9 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to get a particular `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessLevelRequest} */ -public final class GetAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class GetAccessLevelRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) GetAccessLevelRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use GetAccessLevelRequest.newBuilder() to construct. private GetAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private GetAccessLevelRequest() { name_ = ""; accessLevelFormat_ = 0; @@ -44,35 +26,32 @@ private GetAccessLevelRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new GetAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -80,10 +59,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -92,15 +68,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -108,18 +83,17 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -130,8 +104,6 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int ACCESS_LEVEL_FORMAT_FIELD_NUMBER = 2; private int accessLevelFormat_; /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -144,16 +116,12 @@ public com.google.protobuf.ByteString getNameBytes() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override - public int getAccessLevelFormatValue() { + @java.lang.Override public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -166,21 +134,15 @@ public int getAccessLevelFormatValue() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return The accessLevelFormat. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { + @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = - com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null - ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -192,13 +154,12 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } - if (accessLevelFormat_ - != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED - .getNumber()) { + if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { output.writeEnum(2, accessLevelFormat_); } getUnknownFields().writeTo(output); @@ -213,10 +174,9 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); } - if (accessLevelFormat_ - != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED - .getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(2, accessLevelFormat_); + if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(2, accessLevelFormat_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -226,15 +186,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other = - (com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (accessLevelFormat_ != other.accessLevelFormat_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -257,138 +217,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to get a particular `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessLevelRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) com.google.identity.accesscontextmanager.v1.GetAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -400,14 +351,13 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest getDefaultInstanceForType() { return com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance(); } @@ -422,8 +372,7 @@ public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest build() @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest result = - new com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest(this); result.name_ = name_; result.accessLevelFormat_ = accessLevelFormat_; onBuilt(); @@ -434,50 +383,46 @@ public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest buildPa public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance()) - return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -511,25 +456,22 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 16: - { - accessLevelFormat_ = input.readEnum(); - - break; - } // case 16 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 16: { + accessLevelFormat_ = input.readEnum(); + + break; + } // case 16 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -542,8 +484,6 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -551,16 +491,14 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -569,8 +507,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -578,17 +514,16 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -596,8 +531,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -605,25 +538,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -631,21 +560,16 @@ public Builder setName(java.lang.String value) {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -653,19 +577,17 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -673,8 +595,6 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { private int accessLevelFormat_ = 0; /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -687,16 +607,12 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override - public int getAccessLevelFormatValue() { + @java.lang.Override public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -709,19 +625,16 @@ public int getAccessLevelFormatValue() {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @param value The enum numeric value on the wire for accessLevelFormat to set. * @return This builder for chaining. */ public Builder setAccessLevelFormatValue(int value) { - + accessLevelFormat_ = value; onChanged(); return this; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -734,21 +647,15 @@ public Builder setAccessLevelFormatValue(int value) {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return The accessLevelFormat. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = - com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null - ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -761,23 +668,19 @@ public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFor
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @param value The accessLevelFormat to set. * @return This builder for chaining. */ - public Builder setAccessLevelFormat( - com.google.identity.accesscontextmanager.v1.LevelFormat value) { + public Builder setAccessLevelFormat(com.google.identity.accesscontextmanager.v1.LevelFormat value) { if (value == null) { throw new NullPointerException(); } - + accessLevelFormat_ = value.getNumber(); onChanged(); return this; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -790,18 +693,17 @@ public Builder setAccessLevelFormat(
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return This builder for chaining. */ public Builder clearAccessLevelFormat() { - + accessLevelFormat_ = 0; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -811,43 +713,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -859,8 +759,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java index 21ed32c2106e..7567bddbf1a3 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface GetAccessLevelRequestOrBuilder - extends +public interface GetAccessLevelRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -33,16 +15,11 @@ public interface GetAccessLevelRequestOrBuilder
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -50,17 +27,13 @@ public interface GetAccessLevelRequestOrBuilder
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -73,13 +46,10 @@ public interface GetAccessLevelRequestOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return The enum numeric value on the wire for accessLevelFormat. */ int getAccessLevelFormatValue(); /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -92,7 +62,6 @@ public interface GetAccessLevelRequestOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; - * * @return The accessLevelFormat. */ com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat(); diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java similarity index 59% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java index 7383b1f49524..43521ea0e518 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java @@ -1,86 +1,62 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to get a particular `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessPolicyRequest} */ -public final class GetAccessPolicyRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class GetAccessPolicyRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) GetAccessPolicyRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use GetAccessPolicyRequest.newBuilder() to construct. private GetAccessPolicyRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private GetAccessPolicyRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new GetAccessPolicyRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the access policy to get.
    * Format `accessPolicies/{policy_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -89,32 +65,30 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy to get.
    * Format `accessPolicies/{policy_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -123,7 +97,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -135,7 +108,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -159,15 +133,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other = - (com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) obj; + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other = (com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -187,138 +161,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to get a particular `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessPolicyRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -328,16 +293,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.getDefaultInstance(); } @java.lang.Override @@ -351,8 +314,7 @@ public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest build( @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest result = - new com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest(this); + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest result = new com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest(this); result.name_ = name_; onBuilt(); return result; @@ -362,51 +324,46 @@ public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest buildP public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -437,19 +394,17 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -462,23 +417,19 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** - * - * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -487,24 +438,21 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -512,77 +460,64 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -592,43 +527,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) - private static final com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetAccessPolicyRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetAccessPolicyRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -640,8 +573,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java new file mode 100644 index 000000000000..a194d423ae25 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java @@ -0,0 +1,31 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GetAccessPolicyRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Resource name for the access policy to get.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Resource name for the access policy to get.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java similarity index 52% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java index a59b55540c54..e01ad791d89a 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Request of [GetGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.GetGcpUserAccessBinding].
@@ -28,61 +11,52 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest}
  */
-public final class GetGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class GetGcpUserAccessBindingRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)
     GetGcpUserAccessBindingRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use GetGcpUserAccessBindingRequest.newBuilder() to construct.
-  private GetGcpUserAccessBindingRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private GetGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private GetGcpUserAccessBindingRequest() {
     name_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new GetGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class,
-            com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
-   *
-   *
    * 
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -91,31 +65,29 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -124,7 +96,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -136,7 +107,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -160,16 +132,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other = - (com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -188,111 +159,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Request of [GetGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.GetGcpUserAccessBinding].
@@ -300,34 +257,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class,
-              com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -337,22 +293,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -360,10 +313,8 @@ public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingReques
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result =
-          new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(this);
       result.name_ = name_;
       onBuilt();
       return result;
@@ -373,52 +324,46 @@ public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingReques
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -449,19 +394,17 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                name_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              name_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -474,22 +417,18 @@ public Builder mergeFrom(
 
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -498,23 +437,20 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -522,74 +458,61 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -599,44 +522,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -648,8 +568,9 @@ public com.google.protobuf.Parser getParserForTy } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java new file mode 100644 index 000000000000..75dfb4cb9d5f --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java @@ -0,0 +1,29 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GetGcpUserAccessBindingRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java similarity index 60% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java index c347b5edd86a..c1586c9c05d1 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java @@ -1,77 +1,56 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to get a particular `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetServicePerimeterRequest} */ -public final class GetServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class GetServicePerimeterRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) GetServicePerimeterRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use GetServicePerimeterRequest.newBuilder() to construct. private GetServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private GetServicePerimeterRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new GetServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -79,10 +58,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ @java.lang.Override @@ -91,15 +67,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -107,18 +82,17 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
    * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -127,7 +101,6 @@ public com.google.protobuf.ByteString getNameBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -139,7 +112,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -163,15 +137,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other = - (com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) obj; - if (!getName().equals(other.getName())) return false; + if (!getName() + .equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -191,138 +165,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to get a particular `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetServicePerimeterRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -332,22 +297,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -356,8 +318,7 @@ public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest bu @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = - new com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest(this); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest(this); result.name_ = name_; onBuilt(); return result; @@ -367,51 +328,46 @@ public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest bu public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -442,19 +398,17 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -467,8 +421,6 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -476,16 +428,14 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -494,8 +444,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -503,17 +451,16 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -521,8 +468,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -530,25 +475,21 @@ public com.google.protobuf.ByteString getNameBytes() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -556,21 +497,16 @@ public Builder setName(java.lang.String value) {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -578,26 +514,24 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -607,43 +541,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -655,8 +587,9 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java new file mode 100644 index 000000000000..80bb7f81886a --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java @@ -0,0 +1,35 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GetServicePerimeterRequestOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) + com.google.protobuf.MessageOrBuilder { + + /** + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The name. + */ + java.lang.String getName(); + /** + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
+   * 
+ * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * @return The bytes for name. + */ + com.google.protobuf.ByteString + getNameBytes(); +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java index 74b7527ff5e0..67562c953bcd 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java @@ -1,36 +1,18 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * The format used in an `AccessLevel`.
  * 
* * Protobuf enum {@code google.identity.accesscontextmanager.v1.LevelFormat} */ -public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum { +public enum LevelFormat + implements com.google.protobuf.ProtocolMessageEnum { /** - * - * *
    * The format was not specified.
    * 
@@ -39,8 +21,6 @@ public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum { */ LEVEL_FORMAT_UNSPECIFIED(0), /** - * - * *
    * Uses the format the resource was defined in. BasicLevels are returned as
    * BasicLevels, CustomLevels are returned as CustomLevels.
@@ -50,8 +30,6 @@ public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum {
    */
   AS_DEFINED(1),
   /**
-   *
-   *
    * 
    * Use Cloud Common Expression Language when returning the resource.  Both
    * BasicLevels and CustomLevels are returned as CustomLevels.
@@ -64,8 +42,6 @@ public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum {
   ;
 
   /**
-   *
-   *
    * 
    * The format was not specified.
    * 
@@ -74,8 +50,6 @@ public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum { */ public static final int LEVEL_FORMAT_UNSPECIFIED_VALUE = 0; /** - * - * *
    * Uses the format the resource was defined in. BasicLevels are returned as
    * BasicLevels, CustomLevels are returned as CustomLevels.
@@ -85,8 +59,6 @@ public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum {
    */
   public static final int AS_DEFINED_VALUE = 1;
   /**
-   *
-   *
    * 
    * Use Cloud Common Expression Language when returning the resource.  Both
    * BasicLevels and CustomLevels are returned as CustomLevels.
@@ -96,6 +68,7 @@ public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum {
    */
   public static final int CEL_VALUE = 2;
 
+
   public final int getNumber() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalArgumentException(
@@ -120,51 +93,49 @@ public static LevelFormat valueOf(int value) {
    */
   public static LevelFormat forNumber(int value) {
     switch (value) {
-      case 0:
-        return LEVEL_FORMAT_UNSPECIFIED;
-      case 1:
-        return AS_DEFINED;
-      case 2:
-        return CEL;
-      default:
-        return null;
+      case 0: return LEVEL_FORMAT_UNSPECIFIED;
+      case 1: return AS_DEFINED;
+      case 2: return CEL;
+      default: return null;
     }
   }
 
-  public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() {
+  public static com.google.protobuf.Internal.EnumLiteMap
+      internalGetValueMap() {
     return internalValueMap;
   }
-
-  private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap =
-      new com.google.protobuf.Internal.EnumLiteMap() {
-        public LevelFormat findValueByNumber(int number) {
-          return LevelFormat.forNumber(number);
-        }
-      };
-
-  public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() {
+  private static final com.google.protobuf.Internal.EnumLiteMap<
+      LevelFormat> internalValueMap =
+        new com.google.protobuf.Internal.EnumLiteMap() {
+          public LevelFormat findValueByNumber(int number) {
+            return LevelFormat.forNumber(number);
+          }
+        };
+
+  public final com.google.protobuf.Descriptors.EnumValueDescriptor
+      getValueDescriptor() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalStateException(
           "Can't get the descriptor of an unrecognized enum value.");
     }
     return getDescriptor().getValues().get(ordinal());
   }
-
-  public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() {
+  public final com.google.protobuf.Descriptors.EnumDescriptor
+      getDescriptorForType() {
     return getDescriptor();
   }
-
-  public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.getDescriptor()
-        .getEnumTypes()
-        .get(0);
+  public static final com.google.protobuf.Descriptors.EnumDescriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.getDescriptor().getEnumTypes().get(0);
   }
 
   private static final LevelFormat[] VALUES = values();
 
-  public static LevelFormat valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) {
+  public static LevelFormat valueOf(
+      com.google.protobuf.Descriptors.EnumValueDescriptor desc) {
     if (desc.getType() != getDescriptor()) {
-      throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type.");
+      throw new java.lang.IllegalArgumentException(
+        "EnumValueDescriptor is not for this type.");
     }
     if (desc.getIndex() == -1) {
       return UNRECOGNIZED;
@@ -180,3 +151,4 @@ private LevelFormat(int value) {
 
   // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.v1.LevelFormat)
 }
+
diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
similarity index 67%
rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
index 6066d26730f5..78bdc1471c13 100644
--- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
+++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
@@ -1,42 +1,24 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/v1/access_context_manager.proto
 
 package com.google.identity.accesscontextmanager.v1;
 
 /**
- *
- *
  * 
  * A request to list all `AccessLevels` in an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsRequest} */ -public final class ListAccessLevelsRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class ListAccessLevelsRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) ListAccessLevelsRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use ListAccessLevelsRequest.newBuilder() to construct. private ListAccessLevelsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ListAccessLevelsRequest() { parent_ = ""; pageToken_ = ""; @@ -45,35 +27,32 @@ private ListAccessLevelsRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ListAccessLevelsRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** - * - * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -81,10 +60,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -93,15 +69,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -109,18 +84,17 @@ public java.lang.String getParent() {
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -131,8 +105,6 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** - * - * *
    * Number of [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -140,7 +112,6 @@ public com.google.protobuf.ByteString getParentBytes() {
    * 
* * int32 page_size = 2; - * * @return The pageSize. */ @java.lang.Override @@ -151,8 +122,6 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** - * - * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -160,7 +129,6 @@ public int getPageSize() {
    * 
* * string page_token = 3; - * * @return The pageToken. */ @java.lang.Override @@ -169,15 +137,14 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** - * - * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -185,15 +152,16 @@ public java.lang.String getPageToken() {
    * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -204,8 +172,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { public static final int ACCESS_LEVEL_FORMAT_FIELD_NUMBER = 4; private int accessLevelFormat_; /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -213,16 +179,12 @@ public com.google.protobuf.ByteString getPageTokenBytes() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override - public int getAccessLevelFormatValue() { + @java.lang.Override public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -230,21 +192,15 @@ public int getAccessLevelFormatValue() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return The accessLevelFormat. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { + @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = - com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null - ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -256,7 +212,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -266,9 +223,7 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 3, pageToken_); } - if (accessLevelFormat_ - != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED - .getNumber()) { + if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { output.writeEnum(4, accessLevelFormat_); } getUnknownFields().writeTo(output); @@ -284,15 +239,15 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream + .computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); } - if (accessLevelFormat_ - != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED - .getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(4, accessLevelFormat_); + if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(4, accessLevelFormat_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -302,17 +257,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other = - (com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) obj; + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other = (com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (getPageSize() != other.getPageSize()) return false; - if (!getPageToken().equals(other.getPageToken())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (getPageSize() + != other.getPageSize()) return false; + if (!getPageToken() + .equals(other.getPageToken())) return false; if (accessLevelFormat_ != other.accessLevelFormat_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -339,138 +296,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to list all `AccessLevels` in an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -486,16 +434,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.getDefaultInstance(); } @java.lang.Override @@ -509,8 +455,7 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest build @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest result = - new com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest(this); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest result = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest(this); result.parent_ = parent_; result.pageSize_ = pageSize_; result.pageToken_ = pageToken_; @@ -523,51 +468,46 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest build public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -608,37 +548,32 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - parent_ = input.readStringRequireUtf8(); + case 10: { + parent_ = input.readStringRequireUtf8(); - break; - } // case 10 - case 16: - { - pageSize_ = input.readInt32(); + break; + } // case 10 + case 16: { + pageSize_ = input.readInt32(); - break; - } // case 16 - case 26: - { - pageToken_ = input.readStringRequireUtf8(); + break; + } // case 16 + case 26: { + pageToken_ = input.readStringRequireUtf8(); - break; - } // case 26 - case 32: - { - accessLevelFormat_ = input.readEnum(); + break; + } // case 26 + case 32: { + accessLevelFormat_ = input.readEnum(); - break; - } // case 32 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 32 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -651,8 +586,6 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** - * - * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -660,16 +593,14 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -678,8 +609,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -687,17 +616,16 @@ public java.lang.String getParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -705,8 +633,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -714,25 +640,21 @@ public com.google.protobuf.ByteString getParentBytes() {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -740,21 +662,16 @@ public Builder setParent(java.lang.String value) {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -762,28 +679,24 @@ public Builder clearParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_; + private int pageSize_ ; /** - * - * *
      * Number of [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -791,7 +704,6 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) {
      * 
* * int32 page_size = 2; - * * @return The pageSize. */ @java.lang.Override @@ -799,8 +711,6 @@ public int getPageSize() { return pageSize_; } /** - * - * *
      * Number of [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -808,19 +718,16 @@ public int getPageSize() {
      * 
* * int32 page_size = 2; - * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** - * - * *
      * Number of [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -828,11 +735,10 @@ public Builder setPageSize(int value) {
      * 
* * int32 page_size = 2; - * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -840,8 +746,6 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** - * - * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -849,13 +753,13 @@ public Builder clearPageSize() {
      * 
* * string page_token = 3; - * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -864,8 +768,6 @@ public java.lang.String getPageToken() { } } /** - * - * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -873,14 +775,15 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -888,8 +791,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } } /** - * - * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -897,22 +798,20 @@ public com.google.protobuf.ByteString getPageTokenBytes() {
      * 
* * string page_token = 3; - * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken(java.lang.String value) { + public Builder setPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** - * - * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -920,18 +819,15 @@ public Builder setPageToken(java.lang.String value) {
      * 
* * string page_token = 3; - * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** - * - * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -939,16 +835,16 @@ public Builder clearPageToken() {
      * 
* * string page_token = 3; - * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; @@ -956,8 +852,6 @@ public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { private int accessLevelFormat_ = 0; /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -965,16 +859,12 @@ public Builder setPageTokenBytes(com.google.protobuf.ByteString value) {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override - public int getAccessLevelFormatValue() { + @java.lang.Override public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -982,19 +872,16 @@ public int getAccessLevelFormatValue() {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @param value The enum numeric value on the wire for accessLevelFormat to set. * @return This builder for chaining. */ public Builder setAccessLevelFormatValue(int value) { - + accessLevelFormat_ = value; onChanged(); return this; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -1002,21 +889,15 @@ public Builder setAccessLevelFormatValue(int value) {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return The accessLevelFormat. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = - com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null - ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -1024,23 +905,19 @@ public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFor
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @param value The accessLevelFormat to set. * @return This builder for chaining. */ - public Builder setAccessLevelFormat( - com.google.identity.accesscontextmanager.v1.LevelFormat value) { + public Builder setAccessLevelFormat(com.google.identity.accesscontextmanager.v1.LevelFormat value) { if (value == null) { throw new NullPointerException(); } - + accessLevelFormat_ = value.getNumber(); onChanged(); return this; } /** - * - * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -1048,18 +925,17 @@ public Builder setAccessLevelFormat(
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return This builder for chaining. */ public Builder clearAccessLevelFormat() { - + accessLevelFormat_ = 0; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1069,43 +945,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) - private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessLevelsRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessLevelsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1117,8 +991,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java index 2e4fa57592b3..4379c7fd12fa 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessLevelsRequestOrBuilder - extends +public interface ListAccessLevelsRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -33,16 +15,11 @@ public interface ListAccessLevelsRequestOrBuilder
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -50,17 +27,13 @@ public interface ListAccessLevelsRequestOrBuilder
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Number of [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -68,14 +41,11 @@ public interface ListAccessLevelsRequestOrBuilder
    * 
* * int32 page_size = 2; - * * @return The pageSize. */ int getPageSize(); /** - * - * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -83,13 +53,10 @@ public interface ListAccessLevelsRequestOrBuilder
    * 
* * string page_token = 3; - * * @return The pageToken. */ java.lang.String getPageToken(); /** - * - * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -97,14 +64,12 @@ public interface ListAccessLevelsRequestOrBuilder
    * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString getPageTokenBytes(); + com.google.protobuf.ByteString + getPageTokenBytes(); /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -112,13 +77,10 @@ public interface ListAccessLevelsRequestOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return The enum numeric value on the wire for accessLevelFormat. */ int getAccessLevelFormatValue(); /** - * - * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -126,7 +88,6 @@ public interface ListAccessLevelsRequestOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; - * * @return The accessLevelFormat. */ com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat(); diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java index a133d4f6f26d..648a9a7252ca 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A response to `ListAccessLevelsRequest`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsResponse} */ -public final class ListAccessLevelsResponse extends com.google.protobuf.GeneratedMessageV3 - implements +public final class ListAccessLevelsResponse extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) ListAccessLevelsResponseOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use ListAccessLevelsResponse.newBuilder() to construct. private ListAccessLevelsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ListAccessLevelsResponse() { accessLevels_ = java.util.Collections.emptyList(); nextPageToken_ = ""; @@ -44,35 +26,32 @@ private ListAccessLevelsResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ListAccessLevelsResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); } public static final int ACCESS_LEVELS_FIELD_NUMBER = 1; private java.util.List accessLevels_; /** - * - * *
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -81,13 +60,10 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List
-      getAccessLevelsList() {
+  public java.util.List getAccessLevelsList() {
     return accessLevels_;
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -96,13 +72,11 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List
+  public java.util.List 
       getAccessLevelsOrBuilderList() {
     return accessLevels_;
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -115,8 +89,6 @@ public int getAccessLevelsCount() {
     return accessLevels_.size();
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -129,8 +101,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
     return accessLevels_.get(index);
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -147,15 +117,12 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
   public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2;
   private volatile java.lang.Object nextPageToken_;
   /**
-   *
-   *
    * 
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ @java.lang.Override @@ -164,30 +131,30 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -196,7 +163,6 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -208,7 +174,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < accessLevels_.size(); i++) { output.writeMessage(1, accessLevels_.get(i)); } @@ -225,7 +192,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < accessLevels_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, accessLevels_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, accessLevels_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -238,16 +206,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other = - (com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) obj; + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other = (com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) obj; - if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; - if (!getNextPageToken().equals(other.getNextPageToken())) return false; + if (!getAccessLevelsList() + .equals(other.getAccessLevelsList())) return false; + if (!getNextPageToken() + .equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -271,138 +240,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A response to `ListAccessLevelsRequest`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsResponse} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -419,16 +379,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.getDefaultInstance(); } @java.lang.Override @@ -442,8 +400,7 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse result = - new com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse(this); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse result = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse(this); int from_bitField0_ = bitField0_; if (accessLevelsBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -463,51 +420,46 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse buil public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other) { - if (other - == com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other) { + if (other == com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.getDefaultInstance()) return this; if (accessLevelsBuilder_ == null) { if (!other.accessLevels_.isEmpty()) { if (accessLevels_.isEmpty()) { @@ -526,10 +478,9 @@ public Builder mergeFrom( accessLevelsBuilder_ = null; accessLevels_ = other.accessLevels_; bitField0_ = (bitField0_ & ~0x00000001); - accessLevelsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getAccessLevelsFieldBuilder() - : null; + accessLevelsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getAccessLevelsFieldBuilder() : null; } else { accessLevelsBuilder_.addAllMessages(other.accessLevels_); } @@ -565,33 +516,30 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - com.google.identity.accesscontextmanager.v1.AccessLevel m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.AccessLevel.parser(), - extensionRegistry); - if (accessLevelsBuilder_ == null) { - ensureAccessLevelsIsMutable(); - accessLevels_.add(m); - } else { - accessLevelsBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: - { - nextPageToken_ = input.readStringRequireUtf8(); + case 10: { + com.google.identity.accesscontextmanager.v1.AccessLevel m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.AccessLevel.parser(), + extensionRegistry); + if (accessLevelsBuilder_ == null) { + ensureAccessLevelsIsMutable(); + accessLevels_.add(m); + } else { + accessLevelsBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: { + nextPageToken_ = input.readStringRequireUtf8(); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -601,30 +549,21 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; private java.util.List accessLevels_ = - java.util.Collections.emptyList(); - + java.util.Collections.emptyList(); private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - accessLevels_ = - new java.util.ArrayList( - accessLevels_); + accessLevels_ = new java.util.ArrayList(accessLevels_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> - accessLevelsBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelsBuilder_; /** - * - * *
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -632,8 +571,7 @@ private void ensureAccessLevelsIsMutable() {
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List
-        getAccessLevelsList() {
+    public java.util.List getAccessLevelsList() {
       if (accessLevelsBuilder_ == null) {
         return java.util.Collections.unmodifiableList(accessLevels_);
       } else {
@@ -641,8 +579,6 @@ private void ensureAccessLevelsIsMutable() {
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -658,8 +594,6 @@ public int getAccessLevelsCount() {
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -675,8 +609,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -699,8 +631,6 @@ public Builder setAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -709,8 +639,7 @@ public Builder setAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder setAccessLevels(
-        int index,
-        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.set(index, builderForValue.build());
@@ -721,8 +650,6 @@ public Builder setAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -744,8 +671,6 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -768,8 +693,6 @@ public Builder addAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -789,8 +712,6 @@ public Builder addAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -799,8 +720,7 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAccessLevels(
-        int index,
-        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.add(index, builderForValue.build());
@@ -811,8 +731,6 @@ public Builder addAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -821,11 +739,11 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAllAccessLevels(
-        java.lang.Iterable
-            values) {
+        java.lang.Iterable values) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
-        com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_);
+        com.google.protobuf.AbstractMessageLite.Builder.addAll(
+            values, accessLevels_);
         onChanged();
       } else {
         accessLevelsBuilder_.addAllMessages(values);
@@ -833,8 +751,6 @@ public Builder addAllAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -853,8 +769,6 @@ public Builder clearAccessLevels() {
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -873,8 +787,6 @@ public Builder removeAccessLevels(int index) {
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -887,8 +799,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
       return getAccessLevelsFieldBuilder().getBuilder(index);
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -896,17 +806,14 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder
-        getAccessLevelsOrBuilder(int index) {
+    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder(
+        int index) {
       if (accessLevelsBuilder_ == null) {
-        return accessLevels_.get(index);
-      } else {
+        return accessLevels_.get(index);  } else {
         return accessLevelsBuilder_.getMessageOrBuilder(index);
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -914,9 +821,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List<
-            ? extends com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
-        getAccessLevelsOrBuilderList() {
+    public java.util.List 
+         getAccessLevelsOrBuilderList() {
       if (accessLevelsBuilder_ != null) {
         return accessLevelsBuilder_.getMessageOrBuilderList();
       } else {
@@ -924,8 +830,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -933,14 +837,11 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder
-        addAccessLevelsBuilder() {
-      return getAccessLevelsFieldBuilder()
-          .addBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder() {
+      return getAccessLevelsFieldBuilder().addBuilder(
+          com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -950,13 +851,10 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      */
     public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder(
         int index) {
-      return getAccessLevelsFieldBuilder()
-          .addBuilder(
-              index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+      return getAccessLevelsFieldBuilder().addBuilder(
+          index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -964,23 +862,20 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List
-        getAccessLevelsBuilderList() {
+    public java.util.List 
+         getAccessLevelsBuilderList() {
       return getAccessLevelsFieldBuilder().getBuilderList();
     }
-
     private com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.AccessLevel,
-            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
-            com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
+        com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> 
         getAccessLevelsFieldBuilder() {
       if (accessLevelsBuilder_ == null) {
-        accessLevelsBuilder_ =
-            new com.google.protobuf.RepeatedFieldBuilderV3<
-                com.google.identity.accesscontextmanager.v1.AccessLevel,
-                com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
-                com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
-                accessLevels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
+        accessLevelsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3<
+            com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
+                accessLevels_,
+                ((bitField0_ & 0x00000001) != 0),
+                getParentForChildren(),
+                isClean());
         accessLevels_ = null;
       }
       return accessLevelsBuilder_;
@@ -988,21 +883,19 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
 
     private java.lang.Object nextPageToken_ = "";
     /**
-     *
-     *
      * 
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -1011,22 +904,21 @@ public java.lang.String getNextPageToken() { } } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -1034,71 +926,64 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken(java.lang.String value) { + public Builder setNextPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1108,43 +993,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) - private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessLevelsResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessLevelsResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1156,8 +1039,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java similarity index 74% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java index 7c0e414e841d..764ae85c34ff 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessLevelsResponseOrBuilder - extends +public interface ListAccessLevelsResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -33,10 +15,9 @@ public interface ListAccessLevelsResponseOrBuilder
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List getAccessLevelsList();
+  java.util.List 
+      getAccessLevelsList();
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -46,8 +27,6 @@ public interface ListAccessLevelsResponseOrBuilder
    */
   com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index);
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -57,8 +36,6 @@ public interface ListAccessLevelsResponseOrBuilder
    */
   int getAccessLevelsCount();
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -66,11 +43,9 @@ public interface ListAccessLevelsResponseOrBuilder
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List
+  java.util.List 
       getAccessLevelsOrBuilderList();
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -82,29 +57,24 @@ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevels
       int index);
 
   /**
-   *
-   *
    * 
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString getNextPageTokenBytes(); + com.google.protobuf.ByteString + getNextPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java similarity index 64% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java index 014b06546c0b..c1389d7417df 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to list all `AccessPolicies` for a container.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest} */ -public final class ListAccessPoliciesRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class ListAccessPoliciesRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) ListAccessPoliciesRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use ListAccessPoliciesRequest.newBuilder() to construct. private ListAccessPoliciesRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ListAccessPoliciesRequest() { parent_ = ""; pageToken_ = ""; @@ -44,35 +26,32 @@ private ListAccessPoliciesRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ListAccessPoliciesRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** - * - * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -80,10 +59,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `organizations/{org_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -92,15 +68,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -108,18 +83,17 @@ public java.lang.String getParent() {
    * `organizations/{org_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -130,14 +104,11 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** - * - * *
    * Number of AccessPolicy instances to include in the list. Default 100.
    * 
* * int32 page_size = 2; - * * @return The pageSize. */ @java.lang.Override @@ -148,15 +119,12 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** - * - * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; - * * @return The pageToken. */ @java.lang.Override @@ -165,30 +133,30 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** - * - * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -197,7 +165,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -209,7 +176,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -232,7 +200,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream + .computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); @@ -245,17 +214,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other = - (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) obj; + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other = (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (getPageSize() != other.getPageSize()) return false; - if (!getPageToken().equals(other.getPageToken())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (getPageSize() + != other.getPageSize()) return false; + if (!getPageToken() + .equals(other.getPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -279,138 +250,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to list all `AccessPolicies` for a container.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -424,16 +386,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.getDefaultInstance(); } @java.lang.Override @@ -447,8 +407,7 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest bui @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest result = - new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest(this); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest result = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest(this); result.parent_ = parent_; result.pageSize_ = pageSize_; result.pageToken_ = pageToken_; @@ -460,51 +419,46 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest bui public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -542,31 +496,27 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 16: - { - pageSize_ = input.readInt32(); - - break; - } // case 16 - case 26: - { - pageToken_ = input.readStringRequireUtf8(); - - break; - } // case 26 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 16: { + pageSize_ = input.readInt32(); + + break; + } // case 16 + case 26: { + pageToken_ = input.readStringRequireUtf8(); + + break; + } // case 26 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -579,8 +529,6 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** - * - * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -588,16 +536,14 @@ public Builder mergeFrom(
      * `organizations/{org_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -606,8 +552,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -615,17 +559,16 @@ public java.lang.String getParent() {
      * `organizations/{org_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -633,8 +576,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -642,25 +583,21 @@ public com.google.protobuf.ByteString getParentBytes() {
      * `organizations/{org_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -668,21 +605,16 @@ public Builder setParent(java.lang.String value) {
      * `organizations/{org_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -690,34 +622,29 @@ public Builder clearParent() {
      * `organizations/{org_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_; + private int pageSize_ ; /** - * - * *
      * Number of AccessPolicy instances to include in the list. Default 100.
      * 
* * int32 page_size = 2; - * * @return The pageSize. */ @java.lang.Override @@ -725,36 +652,30 @@ public int getPageSize() { return pageSize_; } /** - * - * *
      * Number of AccessPolicy instances to include in the list. Default 100.
      * 
* * int32 page_size = 2; - * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** - * - * *
      * Number of AccessPolicy instances to include in the list. Default 100.
      * 
* * int32 page_size = 2; - * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -762,21 +683,19 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** - * - * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; - * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -785,22 +704,21 @@ public java.lang.String getPageToken() { } } /** - * - * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -808,71 +726,64 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } } /** - * - * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; - * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken(java.lang.String value) { + public Builder setPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** - * - * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; - * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** - * - * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; - * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -882,43 +793,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) - private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessPoliciesRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessPoliciesRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -930,8 +839,9 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java similarity index 57% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java index 4e04b30c571f..2ebe38de45da 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessPoliciesRequestOrBuilder - extends +public interface ListAccessPoliciesRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -33,16 +15,11 @@ public interface ListAccessPoliciesRequestOrBuilder
    * `organizations/{org_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -50,51 +27,41 @@ public interface ListAccessPoliciesRequestOrBuilder
    * `organizations/{org_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Number of AccessPolicy instances to include in the list. Default 100.
    * 
* * int32 page_size = 2; - * * @return The pageSize. */ int getPageSize(); /** - * - * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; - * * @return The pageToken. */ java.lang.String getPageToken(); /** - * - * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString getPageTokenBytes(); + com.google.protobuf.ByteString + getPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java similarity index 66% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java index cab0fe7348fe..b12a82f7506d 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A response to `ListAccessPoliciesRequest`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse} */ -public final class ListAccessPoliciesResponse extends com.google.protobuf.GeneratedMessageV3 - implements +public final class ListAccessPoliciesResponse extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) ListAccessPoliciesResponseOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use ListAccessPoliciesResponse.newBuilder() to construct. private ListAccessPoliciesResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ListAccessPoliciesResponse() { accessPolicies_ = java.util.Collections.emptyList(); nextPageToken_ = ""; @@ -44,118 +26,98 @@ private ListAccessPoliciesResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ListAccessPoliciesResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); } public static final int ACCESS_POLICIES_FIELD_NUMBER = 1; private java.util.List accessPolicies_; /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ @java.lang.Override - public java.util.List - getAccessPoliciesList() { + public java.util.List getAccessPoliciesList() { return accessPolicies_; } /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ @java.lang.Override - public java.util.List + public java.util.List getAccessPoliciesOrBuilderList() { return accessPolicies_; } /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ @java.lang.Override public int getAccessPoliciesCount() { return accessPolicies_.size(); } /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicies(int index) { return accessPolicies_.get(index); } /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder - getAccessPoliciesOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAccessPoliciesOrBuilder( + int index) { return accessPolicies_.get(index); } public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; private volatile java.lang.Object nextPageToken_; /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ @java.lang.Override @@ -164,30 +126,30 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -196,7 +158,6 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -208,7 +169,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < accessPolicies_.size(); i++) { output.writeMessage(1, accessPolicies_.get(i)); } @@ -225,7 +187,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < accessPolicies_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, accessPolicies_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, accessPolicies_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -238,16 +201,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other = - (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) obj; + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other = (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) obj; - if (!getAccessPoliciesList().equals(other.getAccessPoliciesList())) return false; - if (!getNextPageToken().equals(other.getNextPageToken())) return false; + if (!getAccessPoliciesList() + .equals(other.getAccessPoliciesList())) return false; + if (!getNextPageToken() + .equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -271,138 +235,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A response to `ListAccessPoliciesRequest`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -419,22 +374,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse build() { - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -443,8 +395,7 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse bu @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = - new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse(this); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse(this); int from_bitField0_ = bitField0_; if (accessPoliciesBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -464,51 +415,46 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse bu public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other) { - if (other - == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other) { + if (other == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.getDefaultInstance()) return this; if (accessPoliciesBuilder_ == null) { if (!other.accessPolicies_.isEmpty()) { if (accessPolicies_.isEmpty()) { @@ -527,10 +473,9 @@ public Builder mergeFrom( accessPoliciesBuilder_ = null; accessPolicies_ = other.accessPolicies_; bitField0_ = (bitField0_ & ~0x00000001); - accessPoliciesBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getAccessPoliciesFieldBuilder() - : null; + accessPoliciesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getAccessPoliciesFieldBuilder() : null; } else { accessPoliciesBuilder_.addAllMessages(other.accessPolicies_); } @@ -566,33 +511,30 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - com.google.identity.accesscontextmanager.v1.AccessPolicy m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.AccessPolicy.parser(), - extensionRegistry); - if (accessPoliciesBuilder_ == null) { - ensureAccessPoliciesIsMutable(); - accessPolicies_.add(m); - } else { - accessPoliciesBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: - { - nextPageToken_ = input.readStringRequireUtf8(); + case 10: { + com.google.identity.accesscontextmanager.v1.AccessPolicy m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.AccessPolicy.parser(), + extensionRegistry); + if (accessPoliciesBuilder_ == null) { + ensureAccessPoliciesIsMutable(); + accessPolicies_.add(m); + } else { + accessPoliciesBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: { + nextPageToken_ = input.readStringRequireUtf8(); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -602,39 +544,28 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; - private java.util.List - accessPolicies_ = java.util.Collections.emptyList(); - + private java.util.List accessPolicies_ = + java.util.Collections.emptyList(); private void ensureAccessPoliciesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - accessPolicies_ = - new java.util.ArrayList( - accessPolicies_); + accessPolicies_ = new java.util.ArrayList(accessPolicies_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, - com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> - accessPoliciesBuilder_; + com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> accessPoliciesBuilder_; /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public java.util.List - getAccessPoliciesList() { + public java.util.List getAccessPoliciesList() { if (accessPoliciesBuilder_ == null) { return java.util.Collections.unmodifiableList(accessPolicies_); } else { @@ -642,14 +573,11 @@ private void ensureAccessPoliciesIsMutable() { } } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public int getAccessPoliciesCount() { if (accessPoliciesBuilder_ == null) { @@ -659,14 +587,11 @@ public int getAccessPoliciesCount() { } } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicies(int index) { if (accessPoliciesBuilder_ == null) { @@ -676,14 +601,11 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicie } } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder setAccessPolicies( int index, com.google.identity.accesscontextmanager.v1.AccessPolicy value) { @@ -700,18 +622,14 @@ public Builder setAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder setAccessPolicies( - int index, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { if (accessPoliciesBuilder_ == null) { ensureAccessPoliciesIsMutable(); accessPolicies_.set(index, builderForValue.build()); @@ -722,17 +640,13 @@ public Builder setAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public Builder addAccessPolicies( - com.google.identity.accesscontextmanager.v1.AccessPolicy value) { + public Builder addAccessPolicies(com.google.identity.accesscontextmanager.v1.AccessPolicy value) { if (accessPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -746,14 +660,11 @@ public Builder addAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder addAccessPolicies( int index, com.google.identity.accesscontextmanager.v1.AccessPolicy value) { @@ -770,14 +681,11 @@ public Builder addAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder addAccessPolicies( com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { @@ -791,18 +699,14 @@ public Builder addAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder addAccessPolicies( - int index, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { if (accessPoliciesBuilder_ == null) { ensureAccessPoliciesIsMutable(); accessPolicies_.add(index, builderForValue.build()); @@ -813,21 +717,18 @@ public Builder addAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder addAllAccessPolicies( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (accessPoliciesBuilder_ == null) { ensureAccessPoliciesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessPolicies_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, accessPolicies_); onChanged(); } else { accessPoliciesBuilder_.addAllMessages(values); @@ -835,14 +736,11 @@ public Builder addAllAccessPolicies( return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder clearAccessPolicies() { if (accessPoliciesBuilder_ == null) { @@ -855,14 +753,11 @@ public Builder clearAccessPolicies() { return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ public Builder removeAccessPolicies(int index) { if (accessPoliciesBuilder_ == null) { @@ -875,50 +770,39 @@ public Builder removeAccessPolicies(int index) { return this; } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder - getAccessPoliciesBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder getAccessPoliciesBuilder( + int index) { return getAccessPoliciesFieldBuilder().getBuilder(index); } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder - getAccessPoliciesOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAccessPoliciesOrBuilder( + int index) { if (accessPoliciesBuilder_ == null) { - return accessPolicies_.get(index); - } else { + return accessPolicies_.get(index); } else { return accessPoliciesBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> - getAccessPoliciesOrBuilderList() { + public java.util.List + getAccessPoliciesOrBuilderList() { if (accessPoliciesBuilder_ != null) { return accessPoliciesBuilder_.getMessageOrBuilderList(); } else { @@ -926,63 +810,45 @@ public Builder removeAccessPolicies(int index) { } } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder - addAccessPoliciesBuilder() { - return getAccessPoliciesFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder addAccessPoliciesBuilder() { + return getAccessPoliciesFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder - addAccessPoliciesBuilder(int index) { - return getAccessPoliciesFieldBuilder() - .addBuilder( - index, com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder addAccessPoliciesBuilder( + int index) { + return getAccessPoliciesFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); } /** - * - * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - public java.util.List - getAccessPoliciesBuilderList() { + public java.util.List + getAccessPoliciesBuilderList() { return getAccessPoliciesFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, - com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> getAccessPoliciesFieldBuilder() { if (accessPoliciesBuilder_ == null) { - accessPoliciesBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, - com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( + accessPoliciesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( accessPolicies_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -994,21 +860,19 @@ public Builder removeAccessPolicies(int index) { private java.lang.Object nextPageToken_ = ""; /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -1017,22 +881,21 @@ public java.lang.String getNextPageToken() { } } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -1040,71 +903,64 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken(java.lang.String value) { + public Builder setNextPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1114,43 +970,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) - private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessPoliciesResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessPoliciesResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1162,8 +1016,9 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java similarity index 64% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java index 400f8a18034e..1f490eacdc41 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java @@ -1,110 +1,75 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessPoliciesResponseOrBuilder - extends +public interface ListAccessPoliciesResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - java.util.List getAccessPoliciesList(); + java.util.List + getAccessPoliciesList(); /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicies(int index); /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ int getAccessPoliciesCount(); /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ - java.util.List + java.util.List getAccessPoliciesOrBuilderList(); /** - * - * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; - * + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; */ com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAccessPoliciesOrBuilder( int index); /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString getNextPageTokenBytes(); + com.google.protobuf.ByteString + getNextPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java similarity index 60% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java index 26fdc68895fe..7b47c07427e8 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Request of [ListGcpUserAccessBindings]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -28,17 +11,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest}
  */
-public final class ListGcpUserAccessBindingsRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ListGcpUserAccessBindingsRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)
     ListGcpUserAccessBindingsRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ListGcpUserAccessBindingsRequest.newBuilder() to construct.
-  private ListGcpUserAccessBindingsRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ListGcpUserAccessBindingsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ListGcpUserAccessBindingsRequest() {
     parent_ = "";
     pageToken_ = "";
@@ -46,44 +27,37 @@ private ListGcpUserAccessBindingsRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ListGcpUserAccessBindingsRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class,
-            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder.class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
-   *
-   *
    * 
    * Required. Example: "organizations/256"
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -92,31 +66,29 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Example: "organizations/256"
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -127,15 +99,12 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** - * - * *
    * Optional. Maximum number of items to return. The server may return fewer items.
    * If left blank, the server may return any number of items.
    * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The pageSize. */ @java.lang.Override @@ -146,8 +115,6 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** - * - * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -156,7 +123,6 @@ public int getPageSize() {
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The pageToken. */ @java.lang.Override @@ -165,15 +131,14 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** - * - * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -182,15 +147,16 @@ public java.lang.String getPageToken() {
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -199,7 +165,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -211,7 +176,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -234,7 +200,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream + .computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); @@ -247,18 +214,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other = - (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) obj; + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other = (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (getPageSize() != other.getPageSize()) return false; - if (!getPageToken().equals(other.getPageToken())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (getPageSize() + != other.getPageSize()) return false; + if (!getPageToken() + .equals(other.getPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -281,111 +249,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Request of [ListGcpUserAccessBindings]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -393,34 +347,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)
       com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class,
-              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -434,22 +387,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest build() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -457,10 +407,8 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequ
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result =
-          new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(this);
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(this);
       result.parent_ = parent_;
       result.pageSize_ = pageSize_;
       result.pageToken_ = pageToken_;
@@ -472,52 +420,46 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequ
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -555,31 +497,27 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                parent_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            case 16:
-              {
-                pageSize_ = input.readInt32();
-
-                break;
-              } // case 16
-            case 26:
-              {
-                pageToken_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 26
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              parent_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            case 16: {
+              pageSize_ = input.readInt32();
+
+              break;
+            } // case 16
+            case 26: {
+              pageToken_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 26
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -592,22 +530,18 @@ public Builder mergeFrom(
 
     private java.lang.Object parent_ = "";
     /**
-     *
-     *
      * 
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -616,23 +550,20 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -640,83 +571,67 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Example: "organizations/256"
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_; + private int pageSize_ ; /** - * - * *
      * Optional. Maximum number of items to return. The server may return fewer items.
      * If left blank, the server may return any number of items.
      * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The pageSize. */ @java.lang.Override @@ -724,38 +639,32 @@ public int getPageSize() { return pageSize_; } /** - * - * *
      * Optional. Maximum number of items to return. The server may return fewer items.
      * If left blank, the server may return any number of items.
      * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; - * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** - * - * *
      * Optional. Maximum number of items to return. The server may return fewer items.
      * If left blank, the server may return any number of items.
      * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; - * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -763,8 +672,6 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** - * - * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -773,13 +680,13 @@ public Builder clearPageSize() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -788,8 +695,6 @@ public java.lang.String getPageToken() { } } /** - * - * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -798,14 +703,15 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -813,8 +719,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } } /** - * - * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -823,22 +727,20 @@ public com.google.protobuf.ByteString getPageTokenBytes() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken(java.lang.String value) { + public Builder setPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** - * - * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -847,18 +749,15 @@ public Builder setPageToken(java.lang.String value) {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** - * - * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -867,23 +766,23 @@ public Builder clearPageToken() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -893,44 +792,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) - private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListGcpUserAccessBindingsRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListGcpUserAccessBindingsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -942,8 +838,9 @@ public com.google.protobuf.Parser getParserFor } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java similarity index 61% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java index 8e3553ea3271..47944cb1e938 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java @@ -1,74 +1,44 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListGcpUserAccessBindingsRequestOrBuilder - extends +public interface ListGcpUserAccessBindingsRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Example: "organizations/256"
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Example: "organizations/256"
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Optional. Maximum number of items to return. The server may return fewer items.
    * If left blank, the server may return any number of items.
    * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The pageSize. */ int getPageSize(); /** - * - * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -77,13 +47,10 @@ public interface ListGcpUserAccessBindingsRequestOrBuilder
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The pageToken. */ java.lang.String getPageToken(); /** - * - * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -92,8 +59,8 @@ public interface ListGcpUserAccessBindingsRequestOrBuilder
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; - * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString getPageTokenBytes(); + com.google.protobuf.ByteString + getPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java similarity index 58% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java index 6d92a75ed711..9d697d11c182 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Response of [ListGcpUserAccessBindings]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -28,17 +11,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse}
  */
-public final class ListGcpUserAccessBindingsResponse extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ListGcpUserAccessBindingsResponse extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)
     ListGcpUserAccessBindingsResponseOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ListGcpUserAccessBindingsResponse.newBuilder() to construct.
-  private ListGcpUserAccessBindingsResponse(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ListGcpUserAccessBindingsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ListGcpUserAccessBindingsResponse() {
     gcpUserAccessBindings_ = java.util.Collections.emptyList();
     nextPageToken_ = "";
@@ -46,131 +27,102 @@ private ListGcpUserAccessBindingsResponse() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ListGcpUserAccessBindingsResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class,
-            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder.class);
   }
 
   public static final int GCP_USER_ACCESS_BINDINGS_FIELD_NUMBER = 1;
-  private java.util.List
-      gcpUserAccessBindings_;
+  private java.util.List gcpUserAccessBindings_;
   /**
-   *
-   *
    * 
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ @java.lang.Override - public java.util.List - getGcpUserAccessBindingsList() { + public java.util.List getGcpUserAccessBindingsList() { return gcpUserAccessBindings_; } /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ @java.lang.Override - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + public java.util.List getGcpUserAccessBindingsOrBuilderList() { return gcpUserAccessBindings_; } /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ @java.lang.Override public int getGcpUserAccessBindingsCount() { return gcpUserAccessBindings_.size(); } /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings( - int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings(int index) { return gcpUserAccessBindings_.get(index); } /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingsOrBuilder( + int index) { return gcpUserAccessBindings_.get(index); } public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; private volatile java.lang.Object nextPageToken_; /** - * - * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ @java.lang.Override @@ -179,29 +131,29 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** - * - * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -210,7 +162,6 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -222,7 +173,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < gcpUserAccessBindings_.size(); i++) { output.writeMessage(1, gcpUserAccessBindings_.get(i)); } @@ -239,9 +191,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < gcpUserAccessBindings_.size(); i++) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize( - 1, gcpUserAccessBindings_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, gcpUserAccessBindings_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -254,17 +205,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other = - (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) obj; + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other = (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) obj; - if (!getGcpUserAccessBindingsList().equals(other.getGcpUserAccessBindingsList())) return false; - if (!getNextPageToken().equals(other.getNextPageToken())) return false; + if (!getGcpUserAccessBindingsList() + .equals(other.getGcpUserAccessBindingsList())) return false; + if (!getNextPageToken() + .equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -287,111 +238,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Response of [ListGcpUserAccessBindings]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -399,34 +336,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)
       com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class,
-              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -443,22 +379,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse build() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -466,10 +399,8 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResp
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result =
-          new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(this);
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(this);
       int from_bitField0_ = bitField0_;
       if (gcpUserAccessBindingsBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -489,53 +420,46 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResp
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof
-          com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.getDefaultInstance()) return this;
       if (gcpUserAccessBindingsBuilder_ == null) {
         if (!other.gcpUserAccessBindings_.isEmpty()) {
           if (gcpUserAccessBindings_.isEmpty()) {
@@ -554,10 +478,9 @@ public Builder mergeFrom(
             gcpUserAccessBindingsBuilder_ = null;
             gcpUserAccessBindings_ = other.gcpUserAccessBindings_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            gcpUserAccessBindingsBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getGcpUserAccessBindingsFieldBuilder()
-                    : null;
+            gcpUserAccessBindingsBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getGcpUserAccessBindingsFieldBuilder() : null;
           } else {
             gcpUserAccessBindingsBuilder_.addAllMessages(other.gcpUserAccessBindings_);
           }
@@ -593,33 +516,30 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.parser(),
-                        extensionRegistry);
-                if (gcpUserAccessBindingsBuilder_ == null) {
-                  ensureGcpUserAccessBindingsIsMutable();
-                  gcpUserAccessBindings_.add(m);
-                } else {
-                  gcpUserAccessBindingsBuilder_.addMessage(m);
-                }
-                break;
-              } // case 10
-            case 18:
-              {
-                nextPageToken_ = input.readStringRequireUtf8();
+            case 10: {
+              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.parser(),
+                      extensionRegistry);
+              if (gcpUserAccessBindingsBuilder_ == null) {
+                ensureGcpUserAccessBindingsIsMutable();
+                gcpUserAccessBindings_.add(m);
+              } else {
+                gcpUserAccessBindingsBuilder_.addMessage(m);
+              }
+              break;
+            } // case 10
+            case 18: {
+              nextPageToken_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 18
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 18
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -629,42 +549,29 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
-    private java.util.List
-        gcpUserAccessBindings_ = java.util.Collections.emptyList();
-
+    private java.util.List gcpUserAccessBindings_ =
+      java.util.Collections.emptyList();
     private void ensureGcpUserAccessBindingsIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        gcpUserAccessBindings_ =
-            new java.util.ArrayList<
-                com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding>(
-                gcpUserAccessBindings_);
+        gcpUserAccessBindings_ = new java.util.ArrayList(gcpUserAccessBindings_);
         bitField0_ |= 0x00000001;
-      }
+       }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding,
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder,
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>
-        gcpUserAccessBindingsBuilder_;
+        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> gcpUserAccessBindingsBuilder_;
 
     /**
-     *
-     *
      * 
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public java.util.List - getGcpUserAccessBindingsList() { + public java.util.List getGcpUserAccessBindingsList() { if (gcpUserAccessBindingsBuilder_ == null) { return java.util.Collections.unmodifiableList(gcpUserAccessBindings_); } else { @@ -672,16 +579,12 @@ private void ensureGcpUserAccessBindingsIsMutable() { } } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public int getGcpUserAccessBindingsCount() { if (gcpUserAccessBindingsBuilder_ == null) { @@ -691,19 +594,14 @@ public int getGcpUserAccessBindingsCount() { } } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getGcpUserAccessBindings(int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings(int index) { if (gcpUserAccessBindingsBuilder_ == null) { return gcpUserAccessBindings_.get(index); } else { @@ -711,16 +609,12 @@ public int getGcpUserAccessBindingsCount() { } } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder setGcpUserAccessBindings( int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { @@ -737,20 +631,15 @@ public Builder setGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder setGcpUserAccessBindings( - int index, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { if (gcpUserAccessBindingsBuilder_ == null) { ensureGcpUserAccessBindingsIsMutable(); gcpUserAccessBindings_.set(index, builderForValue.build()); @@ -761,19 +650,14 @@ public Builder setGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public Builder addGcpUserAccessBindings( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder addGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -787,16 +671,12 @@ public Builder addGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder addGcpUserAccessBindings( int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { @@ -813,16 +693,12 @@ public Builder addGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder addGcpUserAccessBindings( com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { @@ -836,20 +712,15 @@ public Builder addGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder addGcpUserAccessBindings( - int index, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { if (gcpUserAccessBindingsBuilder_ == null) { ensureGcpUserAccessBindingsIsMutable(); gcpUserAccessBindings_.add(index, builderForValue.build()); @@ -860,24 +731,19 @@ public Builder addGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder addAllGcpUserAccessBindings( - java.lang.Iterable< - ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding> - values) { + java.lang.Iterable values) { if (gcpUserAccessBindingsBuilder_ == null) { ensureGcpUserAccessBindingsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, gcpUserAccessBindings_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, gcpUserAccessBindings_); onChanged(); } else { gcpUserAccessBindingsBuilder_.addAllMessages(values); @@ -885,16 +751,12 @@ public Builder addAllGcpUserAccessBindings( return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder clearGcpUserAccessBindings() { if (gcpUserAccessBindingsBuilder_ == null) { @@ -907,16 +769,12 @@ public Builder clearGcpUserAccessBindings() { return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ public Builder removeGcpUserAccessBindings(int index) { if (gcpUserAccessBindingsBuilder_ == null) { @@ -929,56 +787,42 @@ public Builder removeGcpUserAccessBindings(int index) { return this; } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder - getGcpUserAccessBindingsBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder getGcpUserAccessBindingsBuilder( + int index) { return getGcpUserAccessBindingsFieldBuilder().getBuilder(index); } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingsOrBuilder( + int index) { if (gcpUserAccessBindingsBuilder_ == null) { - return gcpUserAccessBindings_.get(index); - } else { + return gcpUserAccessBindings_.get(index); } else { return gcpUserAccessBindingsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> - getGcpUserAccessBindingsOrBuilderList() { + public java.util.List + getGcpUserAccessBindingsOrBuilderList() { if (gcpUserAccessBindingsBuilder_ != null) { return gcpUserAccessBindingsBuilder_.getMessageOrBuilderList(); } else { @@ -986,72 +830,48 @@ public Builder removeGcpUserAccessBindings(int index) { } } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder - addGcpUserAccessBindingsBuilder() { - return getGcpUserAccessBindingsFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder addGcpUserAccessBindingsBuilder() { + return getGcpUserAccessBindingsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance()); } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder - addGcpUserAccessBindingsBuilder(int index) { - return getGcpUserAccessBindingsFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder addGcpUserAccessBindingsBuilder( + int index) { + return getGcpUserAccessBindingsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance()); } /** - * - * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - public java.util.List - getGcpUserAccessBindingsBuilderList() { + public java.util.List + getGcpUserAccessBindingsBuilderList() { return getGcpUserAccessBindingsFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingsFieldBuilder() { if (gcpUserAccessBindingsBuilder_ == null) { - gcpUserAccessBindingsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( + gcpUserAccessBindingsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( gcpUserAccessBindings_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -1063,20 +883,18 @@ public Builder removeGcpUserAccessBindings(int index) { private java.lang.Object nextPageToken_ = ""; /** - * - * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -1085,21 +903,20 @@ public java.lang.String getNextPageToken() { } } /** - * - * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -1107,68 +924,61 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } } /** - * - * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; - * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken(java.lang.String value) { + public Builder setNextPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** - * - * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; - * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** - * - * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; - * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1178,44 +988,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) - private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListGcpUserAccessBindingsResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListGcpUserAccessBindingsResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1227,8 +1034,9 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java similarity index 51% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java index 1420b6886048..fc054ee0ba34 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java @@ -1,121 +1,78 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListGcpUserAccessBindingsResponseOrBuilder - extends +public interface ListGcpUserAccessBindingsResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - java.util.List + java.util.List getGcpUserAccessBindingsList(); /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings( - int index); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings(int index); /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ int getGcpUserAccessBindingsCount(); /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + java.util.List getGcpUserAccessBindingsOrBuilderList(); /** - * - * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; - * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingsOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingsOrBuilder( + int index); /** - * - * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** - * - * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString getNextPageTokenBytes(); + com.google.protobuf.ByteString + getNextPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java similarity index 64% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java index da2850913ec1..998cfe138208 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to list all `ServicePerimeters` in an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersRequest} */ -public final class ListServicePerimetersRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class ListServicePerimetersRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) ListServicePerimetersRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use ListServicePerimetersRequest.newBuilder() to construct. private ListServicePerimetersRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ListServicePerimetersRequest() { parent_ = ""; pageToken_ = ""; @@ -44,35 +26,32 @@ private ListServicePerimetersRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ListServicePerimetersRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** - * - * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -80,10 +59,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -92,15 +68,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -108,18 +83,17 @@ public java.lang.String getParent() {
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -130,8 +104,6 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** - * - * *
    * Number of [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -139,7 +111,6 @@ public com.google.protobuf.ByteString getParentBytes() {
    * 
* * int32 page_size = 2; - * * @return The pageSize. */ @java.lang.Override @@ -150,8 +121,6 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** - * - * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -159,7 +128,6 @@ public int getPageSize() {
    * 
* * string page_token = 3; - * * @return The pageToken. */ @java.lang.Override @@ -168,15 +136,14 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** - * - * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -184,15 +151,16 @@ public java.lang.String getPageToken() {
    * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -201,7 +169,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -213,7 +180,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -236,7 +204,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream + .computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); @@ -249,18 +218,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other = - (com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) obj; + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other = (com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (getPageSize() != other.getPageSize()) return false; - if (!getPageToken().equals(other.getPageToken())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (getPageSize() + != other.getPageSize()) return false; + if (!getPageToken() + .equals(other.getPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -284,139 +254,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to list all `ServicePerimeters` in an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -430,22 +390,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest build() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -454,8 +411,7 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = - new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(this); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(this); result.parent_ = parent_; result.pageSize_ = pageSize_; result.pageToken_ = pageToken_; @@ -467,52 +423,46 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -550,31 +500,27 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 16: - { - pageSize_ = input.readInt32(); - - break; - } // case 16 - case 26: - { - pageToken_ = input.readStringRequireUtf8(); - - break; - } // case 26 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 16: { + pageSize_ = input.readInt32(); + + break; + } // case 16 + case 26: { + pageToken_ = input.readStringRequireUtf8(); + + break; + } // case 26 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -587,8 +533,6 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** - * - * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -596,16 +540,14 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -614,8 +556,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -623,17 +563,16 @@ public java.lang.String getParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -641,8 +580,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -650,25 +587,21 @@ public com.google.protobuf.ByteString getParentBytes() {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -676,21 +609,16 @@ public Builder setParent(java.lang.String value) {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -698,28 +626,24 @@ public Builder clearParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_; + private int pageSize_ ; /** - * - * *
      * Number of [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -727,7 +651,6 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) {
      * 
* * int32 page_size = 2; - * * @return The pageSize. */ @java.lang.Override @@ -735,8 +658,6 @@ public int getPageSize() { return pageSize_; } /** - * - * *
      * Number of [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -744,19 +665,16 @@ public int getPageSize() {
      * 
* * int32 page_size = 2; - * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** - * - * *
      * Number of [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -764,11 +682,10 @@ public Builder setPageSize(int value) {
      * 
* * int32 page_size = 2; - * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -776,8 +693,6 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** - * - * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -785,13 +700,13 @@ public Builder clearPageSize() {
      * 
* * string page_token = 3; - * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -800,8 +715,6 @@ public java.lang.String getPageToken() { } } /** - * - * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -809,14 +722,15 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString getPageTokenBytes() { + public com.google.protobuf.ByteString + getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); pageToken_ = b; return b; } else { @@ -824,8 +738,6 @@ public com.google.protobuf.ByteString getPageTokenBytes() { } } /** - * - * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -833,22 +745,20 @@ public com.google.protobuf.ByteString getPageTokenBytes() {
      * 
* * string page_token = 3; - * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken(java.lang.String value) { + public Builder setPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** - * - * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -856,18 +766,15 @@ public Builder setPageToken(java.lang.String value) {
      * 
* * string page_token = 3; - * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** - * - * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -875,23 +782,23 @@ public Builder clearPageToken() {
      * 
* * string page_token = 3; - * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -901,44 +808,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) - private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListServicePerimetersRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListServicePerimetersRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -950,8 +854,9 @@ public com.google.protobuf.Parser getParserForType } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java similarity index 62% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java index b71711b30bbf..ac759ec166ed 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListServicePerimetersRequestOrBuilder - extends +public interface ListServicePerimetersRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -33,16 +15,11 @@ public interface ListServicePerimetersRequestOrBuilder
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -50,17 +27,13 @@ public interface ListServicePerimetersRequestOrBuilder
    * `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Number of [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -68,14 +41,11 @@ public interface ListServicePerimetersRequestOrBuilder
    * 
* * int32 page_size = 2; - * * @return The pageSize. */ int getPageSize(); /** - * - * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -83,13 +53,10 @@ public interface ListServicePerimetersRequestOrBuilder
    * 
* * string page_token = 3; - * * @return The pageToken. */ java.lang.String getPageToken(); /** - * - * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -97,8 +64,8 @@ public interface ListServicePerimetersRequestOrBuilder
    * 
* * string page_token = 3; - * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString getPageTokenBytes(); + com.google.protobuf.ByteString + getPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java similarity index 62% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java index a75322d5da3f..43b71db38058 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A response to `ListServicePerimetersRequest`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersResponse} */ -public final class ListServicePerimetersResponse extends com.google.protobuf.GeneratedMessageV3 - implements +public final class ListServicePerimetersResponse extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) ListServicePerimetersResponseOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use ListServicePerimetersResponse.newBuilder() to construct. private ListServicePerimetersResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ListServicePerimetersResponse() { servicePerimeters_ = java.util.Collections.emptyList(); nextPageToken_ = ""; @@ -44,132 +26,103 @@ private ListServicePerimetersResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ListServicePerimetersResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder - .class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder.class); } public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 1; - private java.util.List - servicePerimeters_; + private java.util.List servicePerimeters_; /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { return servicePerimeters_; } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + public java.util.List getServicePerimetersOrBuilderList() { return servicePerimeters_; } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override public int getServicePerimetersCount() { return servicePerimeters_.size(); } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { return servicePerimeters_.get(index); } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { return servicePerimeters_.get(index); } public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; private volatile java.lang.Object nextPageToken_; /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ @java.lang.Override @@ -178,30 +131,30 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -210,7 +163,6 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -222,7 +174,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < servicePerimeters_.size(); i++) { output.writeMessage(1, servicePerimeters_.get(i)); } @@ -239,8 +192,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < servicePerimeters_.size(); i++) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(1, servicePerimeters_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, servicePerimeters_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -253,17 +206,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other = - (com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) obj; + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other = (com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) obj; - if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; - if (!getNextPageToken().equals(other.getNextPageToken())) return false; + if (!getServicePerimetersList() + .equals(other.getServicePerimetersList())) return false; + if (!getNextPageToken() + .equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -287,139 +240,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A response to `ListServicePerimetersRequest`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersResponse} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder - .class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -436,22 +379,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse build() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -459,10 +399,8 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - buildPartial() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = - new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(this); + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse buildPartial() { + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(this); int from_bitField0_ = bitField0_; if (servicePerimetersBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -482,52 +420,46 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other) { - if (other - == com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other) { + if (other == com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.getDefaultInstance()) return this; if (servicePerimetersBuilder_ == null) { if (!other.servicePerimeters_.isEmpty()) { if (servicePerimeters_.isEmpty()) { @@ -546,10 +478,9 @@ public Builder mergeFrom( servicePerimetersBuilder_ = null; servicePerimeters_ = other.servicePerimeters_; bitField0_ = (bitField0_ & ~0x00000001); - servicePerimetersBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getServicePerimetersFieldBuilder() - : null; + servicePerimetersBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getServicePerimetersFieldBuilder() : null; } else { servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_); } @@ -585,33 +516,30 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - com.google.identity.accesscontextmanager.v1.ServicePerimeter m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(), - extensionRegistry); - if (servicePerimetersBuilder_ == null) { - ensureServicePerimetersIsMutable(); - servicePerimeters_.add(m); - } else { - servicePerimetersBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: - { - nextPageToken_ = input.readStringRequireUtf8(); + case 10: { + com.google.identity.accesscontextmanager.v1.ServicePerimeter m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(), + extensionRegistry); + if (servicePerimetersBuilder_ == null) { + ensureServicePerimetersIsMutable(); + servicePerimeters_.add(m); + } else { + servicePerimetersBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: { + nextPageToken_ = input.readStringRequireUtf8(); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -621,41 +549,29 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; - private java.util.List - servicePerimeters_ = java.util.Collections.emptyList(); - + private java.util.List servicePerimeters_ = + java.util.Collections.emptyList(); private void ensureServicePerimetersIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - servicePerimeters_ = - new java.util.ArrayList( - servicePerimeters_); + servicePerimeters_ = new java.util.ArrayList(servicePerimeters_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - servicePerimetersBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_; /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -663,16 +579,12 @@ private void ensureServicePerimetersIsMutable() { } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -682,19 +594,14 @@ public int getServicePerimetersCount() { } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -702,16 +609,12 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -728,20 +631,15 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder setServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -752,19 +650,14 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public Builder addServicePerimeters( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -778,16 +671,12 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -804,16 +693,12 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -827,20 +712,15 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -851,23 +731,19 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addAllServicePerimeters( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -875,16 +751,12 @@ public Builder addAllServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -897,16 +769,12 @@ public Builder clearServicePerimeters() { return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -919,56 +787,42 @@ public Builder removeServicePerimeters(int index) { return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - getServicePerimetersBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( + int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); - } else { + return servicePerimeters_.get(index); } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - getServicePerimetersOrBuilderList() { + public java.util.List + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -976,70 +830,48 @@ public Builder removeServicePerimeters(int index) { } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder(int index) { - return getServicePerimetersFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( + int index) { + return getServicePerimetersFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -1051,21 +883,19 @@ public Builder removeServicePerimeters(int index) { private java.lang.Object nextPageToken_ = ""; /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -1074,22 +904,21 @@ public java.lang.String getNextPageToken() { } } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString getNextPageTokenBytes() { + public com.google.protobuf.ByteString + getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -1097,71 +926,64 @@ public com.google.protobuf.ByteString getNextPageTokenBytes() { } } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken(java.lang.String value) { + public Builder setNextPageToken( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** - * - * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; - * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1171,44 +993,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) - private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListServicePerimetersResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListServicePerimetersResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1220,8 +1039,9 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java similarity index 57% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java index 2deafd1fbfda..bdb3ec1f24ea 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java @@ -1,121 +1,80 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListServicePerimetersResponseOrBuilder - extends +public interface ListServicePerimetersResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - java.util.List + java.util.List getServicePerimetersList(); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ int getServicePerimetersCount(); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index); /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** - * - * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; - * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString getNextPageTokenBytes(); + com.google.protobuf.ByteString + getNextPageTokenBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java similarity index 100% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java index 468477c85403..04d0b67a262e 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java @@ -1,42 +1,24 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A restriction on the OS type and version of devices making requests.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.OsConstraint} */ -public final class OsConstraint extends com.google.protobuf.GeneratedMessageV3 - implements +public final class OsConstraint extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.OsConstraint) OsConstraintOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use OsConstraint.newBuilder() to construct. private OsConstraint(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private OsConstraint() { osType_ = 0; minimumVersion_ = ""; @@ -44,73 +26,59 @@ private OsConstraint() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new OsConstraint(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.OsConstraint.class, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); + com.google.identity.accesscontextmanager.v1.OsConstraint.class, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); } public static final int OS_TYPE_FIELD_NUMBER = 1; private int osType_; /** - * - * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return The enum numeric value on the wire for osType. */ - @java.lang.Override - public int getOsTypeValue() { + @java.lang.Override public int getOsTypeValue() { return osType_; } /** - * - * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return The osType. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.type.OsType getOsType() { + @java.lang.Override public com.google.identity.accesscontextmanager.type.OsType getOsType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.OsType result = - com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); - return result == null - ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.type.OsType result = com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); + return result == null ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED : result; } public static final int MINIMUM_VERSION_FIELD_NUMBER = 2; private volatile java.lang.Object minimumVersion_; /** - * - * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -118,7 +86,6 @@ public com.google.identity.accesscontextmanager.type.OsType getOsType() {
    * 
* * string minimum_version = 2; - * * @return The minimumVersion. */ @java.lang.Override @@ -127,15 +94,14 @@ public java.lang.String getMinimumVersion() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); minimumVersion_ = s; return s; } } /** - * - * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -143,15 +109,16 @@ public java.lang.String getMinimumVersion() {
    * 
* * string minimum_version = 2; - * * @return The bytes for minimumVersion. */ @java.lang.Override - public com.google.protobuf.ByteString getMinimumVersionBytes() { + public com.google.protobuf.ByteString + getMinimumVersionBytes() { java.lang.Object ref = minimumVersion_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); minimumVersion_ = b; return b; } else { @@ -162,8 +129,6 @@ public com.google.protobuf.ByteString getMinimumVersionBytes() { public static final int REQUIRE_VERIFIED_CHROME_OS_FIELD_NUMBER = 3; private boolean requireVerifiedChromeOs_; /** - * - * *
    * Only allows requests from devices with a verified Chrome OS.
    * Verifications includes requirements that the device is enterprise-managed,
@@ -172,7 +137,6 @@ public com.google.protobuf.ByteString getMinimumVersionBytes() {
    * 
* * bool require_verified_chrome_os = 3; - * * @return The requireVerifiedChromeOs. */ @java.lang.Override @@ -181,7 +145,6 @@ public boolean getRequireVerifiedChromeOs() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -193,9 +156,9 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - if (osType_ - != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (osType_ != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { output.writeEnum(1, osType_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(minimumVersion_)) { @@ -213,15 +176,16 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - if (osType_ - != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(1, osType_); + if (osType_ != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(1, osType_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(minimumVersion_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, minimumVersion_); } if (requireVerifiedChromeOs_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(3, requireVerifiedChromeOs_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(3, requireVerifiedChromeOs_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -231,17 +195,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.OsConstraint)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.OsConstraint other = - (com.google.identity.accesscontextmanager.v1.OsConstraint) obj; + com.google.identity.accesscontextmanager.v1.OsConstraint other = (com.google.identity.accesscontextmanager.v1.OsConstraint) obj; if (osType_ != other.osType_) return false; - if (!getMinimumVersion().equals(other.getMinimumVersion())) return false; - if (getRequireVerifiedChromeOs() != other.getRequireVerifiedChromeOs()) return false; + if (!getMinimumVersion() + .equals(other.getMinimumVersion())) return false; + if (getRequireVerifiedChromeOs() + != other.getRequireVerifiedChromeOs()) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -258,143 +223,137 @@ public int hashCode() { hash = (37 * hash) + MINIMUM_VERSION_FIELD_NUMBER; hash = (53 * hash) + getMinimumVersion().hashCode(); hash = (37 * hash) + REQUIRE_VERIFIED_CHROME_OS_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireVerifiedChromeOs()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getRequireVerifiedChromeOs()); hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.OsConstraint prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.OsConstraint prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A restriction on the OS type and version of devices making requests.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.OsConstraint} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.OsConstraint) com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.OsConstraint.class, - com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); + com.google.identity.accesscontextmanager.v1.OsConstraint.class, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); } // Construct using com.google.identity.accesscontextmanager.v1.OsConstraint.newBuilder() - private Builder() {} + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -408,9 +367,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto - .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; } @java.lang.Override @@ -429,8 +388,7 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint build() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.OsConstraint buildPartial() { - com.google.identity.accesscontextmanager.v1.OsConstraint result = - new com.google.identity.accesscontextmanager.v1.OsConstraint(this); + com.google.identity.accesscontextmanager.v1.OsConstraint result = new com.google.identity.accesscontextmanager.v1.OsConstraint(this); result.osType_ = osType_; result.minimumVersion_ = minimumVersion_; result.requireVerifiedChromeOs_ = requireVerifiedChromeOs_; @@ -442,39 +400,38 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint buildPartial() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.OsConstraint) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.OsConstraint) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.OsConstraint)other); } else { super.mergeFrom(other); return this; @@ -482,8 +439,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.OsConstraint other) { - if (other == com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()) - return this; + if (other == com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()) return this; if (other.osType_ != 0) { setOsTypeValue(other.getOsTypeValue()); } @@ -520,31 +476,27 @@ public Builder mergeFrom( case 0: done = true; break; - case 8: - { - osType_ = input.readEnum(); - - break; - } // case 8 - case 18: - { - minimumVersion_ = input.readStringRequireUtf8(); - - break; - } // case 18 - case 24: - { - requireVerifiedChromeOs_ = input.readBool(); - - break; - } // case 24 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 8: { + osType_ = input.readEnum(); + + break; + } // case 8 + case 18: { + minimumVersion_ = input.readStringRequireUtf8(); + + break; + } // case 18 + case 24: { + requireVerifiedChromeOs_ = input.readBool(); + + break; + } // case 24 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -557,67 +509,51 @@ public Builder mergeFrom( private int osType_ = 0; /** - * - * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return The enum numeric value on the wire for osType. */ - @java.lang.Override - public int getOsTypeValue() { + @java.lang.Override public int getOsTypeValue() { return osType_; } /** - * - * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @param value The enum numeric value on the wire for osType to set. * @return This builder for chaining. */ public Builder setOsTypeValue(int value) { - + osType_ = value; onChanged(); return this; } /** - * - * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return The osType. */ @java.lang.Override public com.google.identity.accesscontextmanager.type.OsType getOsType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.OsType result = - com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); - return result == null - ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.type.OsType result = com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); + return result == null ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED : result; } /** - * - * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @param value The osType to set. * @return This builder for chaining. */ @@ -625,24 +561,21 @@ public Builder setOsType(com.google.identity.accesscontextmanager.type.OsType va if (value == null) { throw new NullPointerException(); } - + osType_ = value.getNumber(); onChanged(); return this; } /** - * - * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return This builder for chaining. */ public Builder clearOsType() { - + osType_ = 0; onChanged(); return this; @@ -650,8 +583,6 @@ public Builder clearOsType() { private java.lang.Object minimumVersion_ = ""; /** - * - * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -659,13 +590,13 @@ public Builder clearOsType() {
      * 
* * string minimum_version = 2; - * * @return The minimumVersion. */ public java.lang.String getMinimumVersion() { java.lang.Object ref = minimumVersion_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); minimumVersion_ = s; return s; @@ -674,8 +605,6 @@ public java.lang.String getMinimumVersion() { } } /** - * - * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -683,14 +612,15 @@ public java.lang.String getMinimumVersion() {
      * 
* * string minimum_version = 2; - * * @return The bytes for minimumVersion. */ - public com.google.protobuf.ByteString getMinimumVersionBytes() { + public com.google.protobuf.ByteString + getMinimumVersionBytes() { java.lang.Object ref = minimumVersion_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); minimumVersion_ = b; return b; } else { @@ -698,8 +628,6 @@ public com.google.protobuf.ByteString getMinimumVersionBytes() { } } /** - * - * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -707,22 +635,20 @@ public com.google.protobuf.ByteString getMinimumVersionBytes() {
      * 
* * string minimum_version = 2; - * * @param value The minimumVersion to set. * @return This builder for chaining. */ - public Builder setMinimumVersion(java.lang.String value) { + public Builder setMinimumVersion( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + minimumVersion_ = value; onChanged(); return this; } /** - * - * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -730,18 +656,15 @@ public Builder setMinimumVersion(java.lang.String value) {
      * 
* * string minimum_version = 2; - * * @return This builder for chaining. */ public Builder clearMinimumVersion() { - + minimumVersion_ = getDefaultInstance().getMinimumVersion(); onChanged(); return this; } /** - * - * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -749,25 +672,23 @@ public Builder clearMinimumVersion() {
      * 
* * string minimum_version = 2; - * * @param value The bytes for minimumVersion to set. * @return This builder for chaining. */ - public Builder setMinimumVersionBytes(com.google.protobuf.ByteString value) { + public Builder setMinimumVersionBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + minimumVersion_ = value; onChanged(); return this; } - private boolean requireVerifiedChromeOs_; + private boolean requireVerifiedChromeOs_ ; /** - * - * *
      * Only allows requests from devices with a verified Chrome OS.
      * Verifications includes requirements that the device is enterprise-managed,
@@ -776,7 +697,6 @@ public Builder setMinimumVersionBytes(com.google.protobuf.ByteString value) {
      * 
* * bool require_verified_chrome_os = 3; - * * @return The requireVerifiedChromeOs. */ @java.lang.Override @@ -784,8 +704,6 @@ public boolean getRequireVerifiedChromeOs() { return requireVerifiedChromeOs_; } /** - * - * *
      * Only allows requests from devices with a verified Chrome OS.
      * Verifications includes requirements that the device is enterprise-managed,
@@ -794,19 +712,16 @@ public boolean getRequireVerifiedChromeOs() {
      * 
* * bool require_verified_chrome_os = 3; - * * @param value The requireVerifiedChromeOs to set. * @return This builder for chaining. */ public Builder setRequireVerifiedChromeOs(boolean value) { - + requireVerifiedChromeOs_ = value; onChanged(); return this; } /** - * - * *
      * Only allows requests from devices with a verified Chrome OS.
      * Verifications includes requirements that the device is enterprise-managed,
@@ -815,18 +730,17 @@ public Builder setRequireVerifiedChromeOs(boolean value) {
      * 
* * bool require_verified_chrome_os = 3; - * * @return This builder for chaining. */ public Builder clearRequireVerifiedChromeOs() { - + requireVerifiedChromeOs_ = false; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -836,12 +750,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.OsConstraint) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.OsConstraint) private static final com.google.identity.accesscontextmanager.v1.OsConstraint DEFAULT_INSTANCE; - static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.OsConstraint(); } @@ -850,27 +764,27 @@ public static com.google.identity.accesscontextmanager.v1.OsConstraint getDefaul return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public OsConstraint parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public OsConstraint parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -885,4 +799,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.OsConstraint getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java similarity index 70% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java index ecb50826f874..616d84894f1b 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java @@ -1,56 +1,32 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface OsConstraintOrBuilder - extends +public interface OsConstraintOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.OsConstraint) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return The enum numeric value on the wire for osType. */ int getOsTypeValue(); /** - * - * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; - * * @return The osType. */ com.google.identity.accesscontextmanager.type.OsType getOsType(); /** - * - * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -58,13 +34,10 @@ public interface OsConstraintOrBuilder
    * 
* * string minimum_version = 2; - * * @return The minimumVersion. */ java.lang.String getMinimumVersion(); /** - * - * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -72,14 +45,12 @@ public interface OsConstraintOrBuilder
    * 
* * string minimum_version = 2; - * * @return The bytes for minimumVersion. */ - com.google.protobuf.ByteString getMinimumVersionBytes(); + com.google.protobuf.ByteString + getMinimumVersionBytes(); /** - * - * *
    * Only allows requests from devices with a verified Chrome OS.
    * Verifications includes requirements that the device is enterprise-managed,
@@ -88,7 +59,6 @@ public interface OsConstraintOrBuilder
    * 
* * bool require_verified_chrome_os = 3; - * * @return The requireVerifiedChromeOs. */ boolean getRequireVerifiedChromeOs(); diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java new file mode 100644 index 000000000000..66dd7a3bbaf2 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java @@ -0,0 +1,73 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_policy.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class PolicyProto { + private PolicyProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n;google/identity/accesscontextmanager/v" + + "1/access_policy.proto\022\'google.identity.a" + + "ccesscontextmanager.v1\032\031google/api/resou" + + "rce.proto\032\037google/protobuf/timestamp.pro" + + "to\"\222\002\n\014AccessPolicy\022\014\n\004name\030\001 \001(\t\022\016\n\006par" + + "ent\030\002 \001(\t\022\r\n\005title\030\003 \001(\t\022\016\n\006scopes\030\007 \003(\t" + + "\022/\n\013create_time\030\004 \001(\0132\032.google.protobuf." + + "Timestamp\022/\n\013update_time\030\005 \001(\0132\032.google." + + "protobuf.Timestamp\022\014\n\004etag\030\006 \001(\t:U\352AR\n0a" + + "ccesscontextmanager.googleapis.com/Acces" + + "sPolicy\022\036accessPolicies/{access_policy}B" + + "\241\002\n+com.google.identity.accesscontextman" + + "ager.v1B\013PolicyProtoP\001Z[google.golang.or" + + "g/genproto/googleapis/identity/accesscon" + + "textmanager/v1;accesscontextmanager\242\002\004GA" + + "CM\252\002\'Google.Identity.AccessContextManage" + + "r.V1\312\002\'Google\\Identity\\AccessContextMana" + + "ger\\V1\352\002*Google::Identity::AccessContext" + + "Manager::V1b\006proto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor, + new java.lang.String[] { "Name", "Parent", "Title", "Scopes", "CreateTime", "UpdateTime", "Etag", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java index 1fd7e90586f5..07c9172ac424 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to replace all existing Access Levels in an Access Policy with
  * the Access Levels provided. This is done atomically.
@@ -28,16 +11,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest}
  */
-public final class ReplaceAccessLevelsRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ReplaceAccessLevelsRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)
     ReplaceAccessLevelsRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ReplaceAccessLevelsRequest.newBuilder() to construct.
   private ReplaceAccessLevelsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ReplaceAccessLevelsRequest() {
     parent_ = "";
     accessLevels_ = java.util.Collections.emptyList();
@@ -46,35 +28,32 @@ private ReplaceAccessLevelsRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ReplaceAccessLevelsRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class,
-            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
-   *
-   *
    * 
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -82,10 +61,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -94,15 +70,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -110,18 +85,17 @@ public java.lang.String getParent() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -132,8 +106,6 @@ public com.google.protobuf.ByteString getParentBytes() { public static final int ACCESS_LEVELS_FIELD_NUMBER = 2; private java.util.List accessLevels_; /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -143,18 +115,13 @@ public com.google.protobuf.ByteString getParentBytes() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public java.util.List - getAccessLevelsList() { + public java.util.List getAccessLevelsList() { return accessLevels_; } /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -164,18 +131,14 @@ public com.google.protobuf.ByteString getParentBytes() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public java.util.List + public java.util.List getAccessLevelsOrBuilderList() { return accessLevels_; } /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -185,17 +148,13 @@ public com.google.protobuf.ByteString getParentBytes() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public int getAccessLevelsCount() { return accessLevels_.size(); } /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -205,17 +164,13 @@ public int getAccessLevelsCount() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index) { return accessLevels_.get(index); } /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -225,9 +180,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder( @@ -238,8 +191,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces public static final int ETAG_FIELD_NUMBER = 4; private volatile java.lang.Object etag_; /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -251,7 +202,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
    * 
* * string etag = 4; - * * @return The etag. */ @java.lang.Override @@ -260,15 +210,14 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -280,15 +229,16 @@ public java.lang.String getEtag() {
    * 
* * string etag = 4; - * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -297,7 +247,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -309,7 +258,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -332,7 +282,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } for (int i = 0; i < accessLevels_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, accessLevels_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, accessLevels_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, etag_); @@ -345,17 +296,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other = - (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) obj; + com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other = (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; - if (!getEtag().equals(other.getEtag())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (!getAccessLevelsList() + .equals(other.getAccessLevelsList())) return false; + if (!getEtag() + .equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -381,105 +334,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to replace all existing Access Levels in an Access Policy with
    * the Access Levels provided. This is done atomically.
@@ -487,33 +431,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)
       com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class,
-              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -532,22 +476,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -556,8 +497,7 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest bu
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result =
-          new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest(this);
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest(this);
       int from_bitField0_ = bitField0_;
       result.parent_ = parent_;
       if (accessLevelsBuilder_ == null) {
@@ -578,51 +518,46 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest bu
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -645,10 +580,9 @@ public Builder mergeFrom(
             accessLevelsBuilder_ = null;
             accessLevels_ = other.accessLevels_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            accessLevelsBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getAccessLevelsFieldBuilder()
-                    : null;
+            accessLevelsBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getAccessLevelsFieldBuilder() : null;
           } else {
             accessLevelsBuilder_.addAllMessages(other.accessLevels_);
           }
@@ -684,39 +618,35 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                parent_ = input.readStringRequireUtf8();
+            case 10: {
+              parent_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 10
-            case 18:
-              {
-                com.google.identity.accesscontextmanager.v1.AccessLevel m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
-                        extensionRegistry);
-                if (accessLevelsBuilder_ == null) {
-                  ensureAccessLevelsIsMutable();
-                  accessLevels_.add(m);
-                } else {
-                  accessLevelsBuilder_.addMessage(m);
-                }
-                break;
-              } // case 18
-            case 34:
-              {
-                etag_ = input.readStringRequireUtf8();
+              break;
+            } // case 10
+            case 18: {
+              com.google.identity.accesscontextmanager.v1.AccessLevel m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
+                      extensionRegistry);
+              if (accessLevelsBuilder_ == null) {
+                ensureAccessLevelsIsMutable();
+                accessLevels_.add(m);
+              } else {
+                accessLevelsBuilder_.addMessage(m);
+              }
+              break;
+            } // case 18
+            case 34: {
+              etag_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 34
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 34
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -726,13 +656,10 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
     private java.lang.Object parent_ = "";
     /**
-     *
-     *
      * 
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -740,16 +667,14 @@ public Builder mergeFrom(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -758,8 +683,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -767,17 +690,16 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -785,8 +707,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -794,25 +714,21 @@ public com.google.protobuf.ByteString getParentBytes() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -820,21 +736,16 @@ public Builder setParent(java.lang.String value) {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -842,45 +753,35 @@ public Builder clearParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } private java.util.List accessLevels_ = - java.util.Collections.emptyList(); - + java.util.Collections.emptyList(); private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - accessLevels_ = - new java.util.ArrayList( - accessLevels_); + accessLevels_ = new java.util.ArrayList(accessLevels_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> - accessLevelsBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelsBuilder_; /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -890,12 +791,9 @@ private void ensureAccessLevelsIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public java.util.List - getAccessLevelsList() { + public java.util.List getAccessLevelsList() { if (accessLevelsBuilder_ == null) { return java.util.Collections.unmodifiableList(accessLevels_); } else { @@ -903,8 +801,6 @@ private void ensureAccessLevelsIsMutable() { } } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -914,9 +810,7 @@ private void ensureAccessLevelsIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public int getAccessLevelsCount() { if (accessLevelsBuilder_ == null) { @@ -926,8 +820,6 @@ public int getAccessLevelsCount() { } } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -937,9 +829,7 @@ public int getAccessLevelsCount() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index) { if (accessLevelsBuilder_ == null) { @@ -949,8 +839,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i } } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -960,9 +848,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setAccessLevels( int index, com.google.identity.accesscontextmanager.v1.AccessLevel value) { @@ -979,8 +865,6 @@ public Builder setAccessLevels( return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -990,13 +874,10 @@ public Builder setAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setAccessLevels( - int index, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { if (accessLevelsBuilder_ == null) { ensureAccessLevelsIsMutable(); accessLevels_.set(index, builderForValue.build()); @@ -1007,8 +888,6 @@ public Builder setAccessLevels( return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1018,9 +897,7 @@ public Builder setAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelsBuilder_ == null) { @@ -1036,8 +913,6 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1047,9 +922,7 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addAccessLevels( int index, com.google.identity.accesscontextmanager.v1.AccessLevel value) { @@ -1066,8 +939,6 @@ public Builder addAccessLevels( return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1077,9 +948,7 @@ public Builder addAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addAccessLevels( com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { @@ -1093,8 +962,6 @@ public Builder addAccessLevels( return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1104,13 +971,10 @@ public Builder addAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addAccessLevels( - int index, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { if (accessLevelsBuilder_ == null) { ensureAccessLevelsIsMutable(); accessLevels_.add(index, builderForValue.build()); @@ -1121,8 +985,6 @@ public Builder addAccessLevels( return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1132,16 +994,14 @@ public Builder addAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addAllAccessLevels( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (accessLevelsBuilder_ == null) { ensureAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, accessLevels_); onChanged(); } else { accessLevelsBuilder_.addAllMessages(values); @@ -1149,8 +1009,6 @@ public Builder addAllAccessLevels( return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1160,9 +1018,7 @@ public Builder addAllAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearAccessLevels() { if (accessLevelsBuilder_ == null) { @@ -1175,8 +1031,6 @@ public Builder clearAccessLevels() { return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1186,9 +1040,7 @@ public Builder clearAccessLevels() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder removeAccessLevels(int index) { if (accessLevelsBuilder_ == null) { @@ -1201,8 +1053,6 @@ public Builder removeAccessLevels(int index) { return this; } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1212,17 +1062,13 @@ public Builder removeAccessLevels(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccessLevelsBuilder( int index) { return getAccessLevelsFieldBuilder().getBuilder(index); } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1232,21 +1078,16 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder - getAccessLevelsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder( + int index) { if (accessLevelsBuilder_ == null) { - return accessLevels_.get(index); - } else { + return accessLevels_.get(index); } else { return accessLevelsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1256,13 +1097,10 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> - getAccessLevelsOrBuilderList() { + public java.util.List + getAccessLevelsOrBuilderList() { if (accessLevelsBuilder_ != null) { return accessLevelsBuilder_.getMessageOrBuilderList(); } else { @@ -1270,8 +1108,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess } } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1281,18 +1117,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder - addAccessLevelsBuilder() { - return getAccessLevelsFieldBuilder() - .addBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder() { + return getAccessLevelsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1302,19 +1133,14 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder( int index) { - return getAccessLevelsFieldBuilder() - .addBuilder( - index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); + return getAccessLevelsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); } /** - * - * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1324,27 +1150,22 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public java.util.List - getAccessLevelsBuilderList() { + public java.util.List + getAccessLevelsBuilderList() { return getAccessLevelsFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> getAccessLevelsFieldBuilder() { if (accessLevelsBuilder_ == null) { - accessLevelsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( - accessLevels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + accessLevelsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( + accessLevels_, + ((bitField0_ & 0x00000001) != 0), + getParentForChildren(), + isClean()); accessLevels_ = null; } return accessLevelsBuilder_; @@ -1352,8 +1173,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess private java.lang.Object etag_ = ""; /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1365,13 +1184,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      * 
* * string etag = 4; - * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -1380,8 +1199,6 @@ public java.lang.String getEtag() { } } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1393,14 +1210,15 @@ public java.lang.String getEtag() {
      * 
* * string etag = 4; - * * @return The bytes for etag. */ - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -1408,8 +1226,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1421,22 +1237,20 @@ public com.google.protobuf.ByteString getEtagBytes() {
      * 
* * string etag = 4; - * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag(java.lang.String value) { + public Builder setEtag( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1448,18 +1262,15 @@ public Builder setEtag(java.lang.String value) {
      * 
* * string etag = 4; - * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1471,23 +1282,23 @@ public Builder clearEtag() {
      * 
* * string etag = 4; - * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes(com.google.protobuf.ByteString value) { + public Builder setEtagBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1497,43 +1308,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) - private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest(); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ReplaceAccessLevelsRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ReplaceAccessLevelsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1545,8 +1354,9 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java index 554318c982b1..dbf542028c64 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ReplaceAccessLevelsRequestOrBuilder - extends +public interface ReplaceAccessLevelsRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -33,16 +15,11 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -50,17 +27,13 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -70,14 +43,11 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - java.util.List getAccessLevelsList(); + java.util.List + getAccessLevelsList(); /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -87,14 +57,10 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index); /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -104,14 +70,10 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ int getAccessLevelsCount(); /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -121,15 +83,11 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ - java.util.List + java.util.List getAccessLevelsOrBuilderList(); /** - * - * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -139,16 +97,12 @@ public interface ReplaceAccessLevelsRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder( int index); /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -160,13 +114,10 @@ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevels
    * 
* * string etag = 4; - * * @return The etag. */ java.lang.String getEtag(); /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -178,8 +129,8 @@ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevels
    * 
* * string etag = 4; - * * @return The bytes for etag. */ - com.google.protobuf.ByteString getEtagBytes(); + com.google.protobuf.ByteString + getEtagBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java index eeb60bc3d195..17474b35df68 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A response to ReplaceAccessLevelsRequest. This will be put inside of
  * Operation.response field.
@@ -28,51 +11,47 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse}
  */
-public final class ReplaceAccessLevelsResponse extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ReplaceAccessLevelsResponse extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
     ReplaceAccessLevelsResponseOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ReplaceAccessLevelsResponse.newBuilder() to construct.
   private ReplaceAccessLevelsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ReplaceAccessLevelsResponse() {
     accessLevels_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ReplaceAccessLevelsResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class,
-            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder.class);
   }
 
   public static final int ACCESS_LEVELS_FIELD_NUMBER = 1;
   private java.util.List accessLevels_;
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -81,13 +60,10 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List
-      getAccessLevelsList() {
+  public java.util.List getAccessLevelsList() {
     return accessLevels_;
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -96,13 +72,11 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List
+  public java.util.List 
       getAccessLevelsOrBuilderList() {
     return accessLevels_;
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -115,8 +89,6 @@ public int getAccessLevelsCount() {
     return accessLevels_.size();
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -129,8 +101,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
     return accessLevels_.get(index);
   }
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -145,7 +115,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
   }
 
   private byte memoizedIsInitialized = -1;
-
   @java.lang.Override
   public final boolean isInitialized() {
     byte isInitialized = memoizedIsInitialized;
@@ -157,7 +126,8 @@ public final boolean isInitialized() {
   }
 
   @java.lang.Override
-  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
+  public void writeTo(com.google.protobuf.CodedOutputStream output)
+                      throws java.io.IOException {
     for (int i = 0; i < accessLevels_.size(); i++) {
       output.writeMessage(1, accessLevels_.get(i));
     }
@@ -171,7 +141,8 @@ public int getSerializedSize() {
 
     size = 0;
     for (int i = 0; i < accessLevels_.size(); i++) {
-      size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, accessLevels_.get(i));
+      size += com.google.protobuf.CodedOutputStream
+        .computeMessageSize(1, accessLevels_.get(i));
     }
     size += getUnknownFields().getSerializedSize();
     memoizedSize = size;
@@ -181,15 +152,15 @@ public int getSerializedSize() {
   @java.lang.Override
   public boolean equals(final java.lang.Object obj) {
     if (obj == this) {
-      return true;
+     return true;
     }
     if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)) {
       return super.equals(obj);
     }
-    com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other =
-        (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) obj;
+    com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other = (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) obj;
 
-    if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false;
+    if (!getAccessLevelsList()
+        .equals(other.getAccessLevelsList())) return false;
     if (!getUnknownFields().equals(other.getUnknownFields())) return false;
     return true;
   }
@@ -211,105 +182,96 @@ public int hashCode() {
   }
 
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
+      java.nio.ByteBuffer data)
+      throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.nio.ByteBuffer data,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
       com.google.protobuf.ByteString data)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
       com.google.protobuf.ByteString data,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(byte[] data)
+      throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      byte[] data,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.io.InputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(java.io.InputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input, extensionRegistry);
   }
-
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-      parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseDelimitedFrom(java.io.InputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseDelimitedWithIOException(PARSER, input);
   }
-
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-      parseDelimitedFrom(
-          java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-          throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
-        PARSER, input, extensionRegistry);
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseDelimitedFrom(
+      java.io.InputStream input,
+      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseDelimitedWithIOException(PARSER, input, extensionRegistry);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
+      com.google.protobuf.CodedInputStream input)
+      throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input);
   }
-
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
-        PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3
+        .parseWithIOException(PARSER, input, extensionRegistry);
   }
 
   @java.lang.Override
-  public Builder newBuilderForType() {
-    return newBuilder();
-  }
-
+  public Builder newBuilderForType() { return newBuilder(); }
   public static Builder newBuilder() {
     return DEFAULT_INSTANCE.toBuilder();
   }
-
-  public static Builder newBuilder(
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse prototype) {
+  public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse prototype) {
     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
   }
-
   @java.lang.Override
   public Builder toBuilder() {
-    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
+    return this == DEFAULT_INSTANCE
+        ? new Builder() : new Builder().mergeFrom(this);
   }
 
   @java.lang.Override
-  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+  protected Builder newBuilderForType(
+      com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
     Builder builder = new Builder(parent);
     return builder;
   }
   /**
-   *
-   *
    * 
    * A response to ReplaceAccessLevelsRequest. This will be put inside of
    * Operation.response field.
@@ -317,34 +279,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
       com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class,
-              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -359,22 +320,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -383,8 +341,7 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse b
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result =
-          new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse(this);
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse(this);
       int from_bitField0_ = bitField0_;
       if (accessLevelsBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -403,52 +360,46 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse b
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.getDefaultInstance()) return this;
       if (accessLevelsBuilder_ == null) {
         if (!other.accessLevels_.isEmpty()) {
           if (accessLevels_.isEmpty()) {
@@ -467,10 +418,9 @@ public Builder mergeFrom(
             accessLevelsBuilder_ = null;
             accessLevels_ = other.accessLevels_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            accessLevelsBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getAccessLevelsFieldBuilder()
-                    : null;
+            accessLevelsBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getAccessLevelsFieldBuilder() : null;
           } else {
             accessLevelsBuilder_.addAllMessages(other.accessLevels_);
           }
@@ -502,27 +452,25 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                com.google.identity.accesscontextmanager.v1.AccessLevel m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
-                        extensionRegistry);
-                if (accessLevelsBuilder_ == null) {
-                  ensureAccessLevelsIsMutable();
-                  accessLevels_.add(m);
-                } else {
-                  accessLevelsBuilder_.addMessage(m);
-                }
-                break;
-              } // case 10
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              com.google.identity.accesscontextmanager.v1.AccessLevel m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
+                      extensionRegistry);
+              if (accessLevelsBuilder_ == null) {
+                ensureAccessLevelsIsMutable();
+                accessLevels_.add(m);
+              } else {
+                accessLevelsBuilder_.addMessage(m);
+              }
+              break;
+            } // case 10
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -532,30 +480,21 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
     private java.util.List accessLevels_ =
-        java.util.Collections.emptyList();
-
+      java.util.Collections.emptyList();
     private void ensureAccessLevelsIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        accessLevels_ =
-            new java.util.ArrayList(
-                accessLevels_);
+        accessLevels_ = new java.util.ArrayList(accessLevels_);
         bitField0_ |= 0x00000001;
-      }
+       }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.AccessLevel,
-            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
-            com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
-        accessLevelsBuilder_;
+        com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelsBuilder_;
 
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -563,8 +502,7 @@ private void ensureAccessLevelsIsMutable() {
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List
-        getAccessLevelsList() {
+    public java.util.List getAccessLevelsList() {
       if (accessLevelsBuilder_ == null) {
         return java.util.Collections.unmodifiableList(accessLevels_);
       } else {
@@ -572,8 +510,6 @@ private void ensureAccessLevelsIsMutable() {
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -589,8 +525,6 @@ public int getAccessLevelsCount() {
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -606,8 +540,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -630,8 +562,6 @@ public Builder setAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -640,8 +570,7 @@ public Builder setAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder setAccessLevels(
-        int index,
-        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.set(index, builderForValue.build());
@@ -652,8 +581,6 @@ public Builder setAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -675,8 +602,6 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -699,8 +624,6 @@ public Builder addAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -720,8 +643,6 @@ public Builder addAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -730,8 +651,7 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAccessLevels(
-        int index,
-        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.add(index, builderForValue.build());
@@ -742,8 +662,6 @@ public Builder addAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -752,11 +670,11 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAllAccessLevels(
-        java.lang.Iterable
-            values) {
+        java.lang.Iterable values) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
-        com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_);
+        com.google.protobuf.AbstractMessageLite.Builder.addAll(
+            values, accessLevels_);
         onChanged();
       } else {
         accessLevelsBuilder_.addAllMessages(values);
@@ -764,8 +682,6 @@ public Builder addAllAccessLevels(
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -784,8 +700,6 @@ public Builder clearAccessLevels() {
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -804,8 +718,6 @@ public Builder removeAccessLevels(int index) {
       return this;
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -818,8 +730,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
       return getAccessLevelsFieldBuilder().getBuilder(index);
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -827,17 +737,14 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder
-        getAccessLevelsOrBuilder(int index) {
+    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder(
+        int index) {
       if (accessLevelsBuilder_ == null) {
-        return accessLevels_.get(index);
-      } else {
+        return accessLevels_.get(index);  } else {
         return accessLevelsBuilder_.getMessageOrBuilder(index);
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -845,9 +752,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List<
-            ? extends com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
-        getAccessLevelsOrBuilderList() {
+    public java.util.List 
+         getAccessLevelsOrBuilderList() {
       if (accessLevelsBuilder_ != null) {
         return accessLevelsBuilder_.getMessageOrBuilderList();
       } else {
@@ -855,8 +761,6 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
       }
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -864,14 +768,11 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder
-        addAccessLevelsBuilder() {
-      return getAccessLevelsFieldBuilder()
-          .addBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder() {
+      return getAccessLevelsFieldBuilder().addBuilder(
+          com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -881,13 +782,10 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      */
     public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder(
         int index) {
-      return getAccessLevelsFieldBuilder()
-          .addBuilder(
-              index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+      return getAccessLevelsFieldBuilder().addBuilder(
+          index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
-     *
-     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -895,30 +793,27 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List
-        getAccessLevelsBuilderList() {
+    public java.util.List 
+         getAccessLevelsBuilderList() {
       return getAccessLevelsFieldBuilder().getBuilderList();
     }
-
     private com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.AccessLevel,
-            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
-            com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
+        com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> 
         getAccessLevelsFieldBuilder() {
       if (accessLevelsBuilder_ == null) {
-        accessLevelsBuilder_ =
-            new com.google.protobuf.RepeatedFieldBuilderV3<
-                com.google.identity.accesscontextmanager.v1.AccessLevel,
-                com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
-                com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
-                accessLevels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
+        accessLevelsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3<
+            com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
+                accessLevels_,
+                ((bitField0_ & 0x00000001) != 0),
+                getParentForChildren(),
+                isClean());
         accessLevels_ = null;
       }
       return accessLevelsBuilder_;
     }
-
     @java.lang.Override
-    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
+    public final Builder setUnknownFields(
+        final com.google.protobuf.UnknownFieldSet unknownFields) {
       return super.setUnknownFields(unknownFields);
     }
 
@@ -928,44 +823,41 @@ public final Builder mergeUnknownFields(
       return super.mergeUnknownFields(unknownFields);
     }
 
+
     // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
   }
 
   // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
-  private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-      DEFAULT_INSTANCE;
-
+  private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse DEFAULT_INSTANCE;
   static {
-    DEFAULT_INSTANCE =
-        new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse();
+    DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse();
   }
 
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-      getDefaultInstance() {
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse getDefaultInstance() {
     return DEFAULT_INSTANCE;
   }
 
-  private static final com.google.protobuf.Parser PARSER =
-      new com.google.protobuf.AbstractParser() {
-        @java.lang.Override
-        public ReplaceAccessLevelsResponse parsePartialFrom(
-            com.google.protobuf.CodedInputStream input,
-            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-            throws com.google.protobuf.InvalidProtocolBufferException {
-          Builder builder = newBuilder();
-          try {
-            builder.mergeFrom(input, extensionRegistry);
-          } catch (com.google.protobuf.InvalidProtocolBufferException e) {
-            throw e.setUnfinishedMessage(builder.buildPartial());
-          } catch (com.google.protobuf.UninitializedMessageException e) {
-            throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial());
-          } catch (java.io.IOException e) {
-            throw new com.google.protobuf.InvalidProtocolBufferException(e)
-                .setUnfinishedMessage(builder.buildPartial());
-          }
-          return builder.buildPartial();
-        }
-      };
+  private static final com.google.protobuf.Parser
+      PARSER = new com.google.protobuf.AbstractParser() {
+    @java.lang.Override
+    public ReplaceAccessLevelsResponse parsePartialFrom(
+        com.google.protobuf.CodedInputStream input,
+        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+        throws com.google.protobuf.InvalidProtocolBufferException {
+      Builder builder = newBuilder();
+      try {
+        builder.mergeFrom(input, extensionRegistry);
+      } catch (com.google.protobuf.InvalidProtocolBufferException e) {
+        throw e.setUnfinishedMessage(builder.buildPartial());
+      } catch (com.google.protobuf.UninitializedMessageException e) {
+        throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial());
+      } catch (java.io.IOException e) {
+        throw new com.google.protobuf.InvalidProtocolBufferException(e)
+            .setUnfinishedMessage(builder.buildPartial());
+      }
+      return builder.buildPartial();
+    }
+  };
 
   public static com.google.protobuf.Parser parser() {
     return PARSER;
@@ -977,8 +869,9 @@ public com.google.protobuf.Parser getParserForType(
   }
 
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
-      getDefaultInstanceForType() {
+  public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse getDefaultInstanceForType() {
     return DEFAULT_INSTANCE;
   }
+
 }
+
diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
similarity index 71%
rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
index 05087f2d0460..11682d74d060 100644
--- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
+++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
@@ -1,31 +1,13 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/v1/access_context_manager.proto
 
 package com.google.identity.accesscontextmanager.v1;
 
-public interface ReplaceAccessLevelsResponseOrBuilder
-    extends
+public interface ReplaceAccessLevelsResponseOrBuilder extends
     // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
     com.google.protobuf.MessageOrBuilder {
 
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -33,10 +15,9 @@ public interface ReplaceAccessLevelsResponseOrBuilder
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List getAccessLevelsList();
+  java.util.List 
+      getAccessLevelsList();
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -46,8 +27,6 @@ public interface ReplaceAccessLevelsResponseOrBuilder
    */
   com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index);
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -57,8 +36,6 @@ public interface ReplaceAccessLevelsResponseOrBuilder
    */
   int getAccessLevelsCount();
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -66,11 +43,9 @@ public interface ReplaceAccessLevelsResponseOrBuilder
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List
+  java.util.List 
       getAccessLevelsOrBuilderList();
   /**
-   *
-   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
similarity index 65%
rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
index cbc6108b3e29..4f4b4d739541 100644
--- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
+++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
@@ -1,26 +1,9 @@
-/*
- * Copyright 2020 Google LLC
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- *     https://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/v1/access_context_manager.proto
 
 package com.google.identity.accesscontextmanager.v1;
 
 /**
- *
- *
  * 
  * A request to replace all existing Service Perimeters in an Access Policy
  * with the Service Perimeters provided. This is done atomically.
@@ -28,17 +11,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest}
  */
-public final class ReplaceServicePerimetersRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ReplaceServicePerimetersRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)
     ReplaceServicePerimetersRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ReplaceServicePerimetersRequest.newBuilder() to construct.
-  private ReplaceServicePerimetersRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ReplaceServicePerimetersRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ReplaceServicePerimetersRequest() {
     parent_ = "";
     servicePerimeters_ = java.util.Collections.emptyList();
@@ -47,36 +28,32 @@ private ReplaceServicePerimetersRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ReplaceServicePerimetersRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class,
-            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder.class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
-   *
-   *
    * 
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -84,10 +61,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ @java.lang.Override @@ -96,15 +70,14 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** - * - * *
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -112,18 +85,17 @@ public java.lang.String getParent() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -132,11 +104,8 @@ public com.google.protobuf.ByteString getParentBytes() { } public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 2; - private java.util.List - servicePerimeters_; + private java.util.List servicePerimeters_; /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -146,18 +115,13 @@ public com.google.protobuf.ByteString getParentBytes() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { return servicePerimeters_; } /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -167,19 +131,14 @@ public com.google.protobuf.ByteString getParentBytes() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + public java.util.List getServicePerimetersOrBuilderList() { return servicePerimeters_; } /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -189,17 +148,13 @@ public com.google.protobuf.ByteString getParentBytes() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public int getServicePerimetersCount() { return servicePerimeters_.size(); } /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -209,18 +164,13 @@ public int getServicePerimetersCount() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { return servicePerimeters_.get(index); } /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -230,21 +180,17 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { return servicePerimeters_.get(index); } public static final int ETAG_FIELD_NUMBER = 3; private volatile java.lang.Object etag_; /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -256,7 +202,6 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * 
* * string etag = 3; - * * @return The etag. */ @java.lang.Override @@ -265,15 +210,14 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -285,15 +229,16 @@ public java.lang.String getEtag() {
    * 
* * string etag = 3; - * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -302,7 +247,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -314,7 +258,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -337,8 +282,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } for (int i = 0; i < servicePerimeters_.size(); i++) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(2, servicePerimeters_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, servicePerimeters_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, etag_); @@ -351,18 +296,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other = - (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) obj; + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other = (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) obj; - if (!getParent().equals(other.getParent())) return false; - if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; - if (!getEtag().equals(other.getEtag())) return false; + if (!getParent() + .equals(other.getParent())) return false; + if (!getServicePerimetersList() + .equals(other.getServicePerimetersList())) return false; + if (!getEtag() + .equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -387,111 +333,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to replace all existing Service Perimeters in an Access Policy
    * with the Service Perimeters provided. This is done atomically.
@@ -499,34 +431,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)
       com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class,
-              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -545,22 +476,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -568,10 +496,8 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersReque
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result =
-          new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(this);
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(this);
       int from_bitField0_ = bitField0_;
       result.parent_ = parent_;
       if (servicePerimetersBuilder_ == null) {
@@ -592,52 +518,46 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersReque
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -660,10 +580,9 @@ public Builder mergeFrom(
             servicePerimetersBuilder_ = null;
             servicePerimeters_ = other.servicePerimeters_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            servicePerimetersBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getServicePerimetersFieldBuilder()
-                    : null;
+            servicePerimetersBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getServicePerimetersFieldBuilder() : null;
           } else {
             servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_);
           }
@@ -699,39 +618,35 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                parent_ = input.readStringRequireUtf8();
+            case 10: {
+              parent_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 10
-            case 18:
-              {
-                com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
-                        extensionRegistry);
-                if (servicePerimetersBuilder_ == null) {
-                  ensureServicePerimetersIsMutable();
-                  servicePerimeters_.add(m);
-                } else {
-                  servicePerimetersBuilder_.addMessage(m);
-                }
-                break;
-              } // case 18
-            case 26:
-              {
-                etag_ = input.readStringRequireUtf8();
+              break;
+            } // case 10
+            case 18: {
+              com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
+                      extensionRegistry);
+              if (servicePerimetersBuilder_ == null) {
+                ensureServicePerimetersIsMutable();
+                servicePerimeters_.add(m);
+              } else {
+                servicePerimetersBuilder_.addMessage(m);
+              }
+              break;
+            } // case 18
+            case 26: {
+              etag_ = input.readStringRequireUtf8();
 
-                break;
-              } // case 26
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 26
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -741,13 +656,10 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
     private java.lang.Object parent_ = "";
     /**
-     *
-     *
      * 
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -755,16 +667,14 @@ public Builder mergeFrom(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -773,8 +683,6 @@ public java.lang.String getParent() { } } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -782,17 +690,16 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - public com.google.protobuf.ByteString getParentBytes() { + public com.google.protobuf.ByteString + getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); parent_ = b; return b; } else { @@ -800,8 +707,6 @@ public com.google.protobuf.ByteString getParentBytes() { } } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -809,25 +714,21 @@ public com.google.protobuf.ByteString getParentBytes() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent(java.lang.String value) { + public Builder setParent( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -835,21 +736,16 @@ public Builder setParent(java.lang.String value) {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -857,45 +753,35 @@ public Builder clearParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes(com.google.protobuf.ByteString value) { + public Builder setParentBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private java.util.List - servicePerimeters_ = java.util.Collections.emptyList(); - + private java.util.List servicePerimeters_ = + java.util.Collections.emptyList(); private void ensureServicePerimetersIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - servicePerimeters_ = - new java.util.ArrayList( - servicePerimeters_); + servicePerimeters_ = new java.util.ArrayList(servicePerimeters_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - servicePerimetersBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_; /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -905,12 +791,9 @@ private void ensureServicePerimetersIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -918,8 +801,6 @@ private void ensureServicePerimetersIsMutable() { } } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -929,9 +810,7 @@ private void ensureServicePerimetersIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -941,8 +820,6 @@ public int getServicePerimetersCount() { } } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -952,12 +829,9 @@ public int getServicePerimetersCount() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -965,8 +839,6 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -976,9 +848,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -995,8 +865,6 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1006,13 +874,10 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -1023,8 +888,6 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1034,12 +897,9 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder addServicePerimeters( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -1053,8 +913,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1064,9 +922,7 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -1083,8 +939,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1094,9 +948,7 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -1110,8 +962,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1121,13 +971,10 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -1138,8 +985,6 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1149,16 +994,14 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder addAllServicePerimeters( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -1166,8 +1009,6 @@ public Builder addAllServicePerimeters( return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1177,9 +1018,7 @@ public Builder addAllServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -1192,8 +1031,6 @@ public Builder clearServicePerimeters() { return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1203,9 +1040,7 @@ public Builder clearServicePerimeters() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -1218,8 +1053,6 @@ public Builder removeServicePerimeters(int index) { return this; } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1229,17 +1062,13 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - getServicePerimetersBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( + int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1249,21 +1078,16 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); - } else { + return servicePerimeters_.get(index); } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1273,13 +1097,10 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - getServicePerimetersOrBuilderList() { + public java.util.List + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -1287,8 +1108,6 @@ public Builder removeServicePerimeters(int index) { } } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1298,19 +1117,13 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1320,20 +1133,14 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder(int index) { - return getServicePerimetersFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( + int index) { + return getServicePerimetersFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1343,26 +1150,18 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -1374,8 +1173,6 @@ public Builder removeServicePerimeters(int index) { private java.lang.Object etag_ = ""; /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1387,13 +1184,13 @@ public Builder removeServicePerimeters(int index) {
      * 
* * string etag = 3; - * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -1402,8 +1199,6 @@ public java.lang.String getEtag() { } } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1415,14 +1210,15 @@ public java.lang.String getEtag() {
      * 
* * string etag = 3; - * * @return The bytes for etag. */ - public com.google.protobuf.ByteString getEtagBytes() { + public com.google.protobuf.ByteString + getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); etag_ = b; return b; } else { @@ -1430,8 +1226,6 @@ public com.google.protobuf.ByteString getEtagBytes() { } } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1443,22 +1237,20 @@ public com.google.protobuf.ByteString getEtagBytes() {
      * 
* * string etag = 3; - * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag(java.lang.String value) { + public Builder setEtag( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1470,18 +1262,15 @@ public Builder setEtag(java.lang.String value) {
      * 
* * string etag = 3; - * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** - * - * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1493,23 +1282,23 @@ public Builder clearEtag() {
      * 
* * string etag = 3; - * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes(com.google.protobuf.ByteString value) { + public Builder setEtagBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1519,44 +1308,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) - private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ReplaceServicePerimetersRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ReplaceServicePerimetersRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1568,8 +1354,9 @@ public com.google.protobuf.Parser getParserForT } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java index 9f23bbb174cc..bcd582a148a9 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ReplaceServicePerimetersRequestOrBuilder - extends +public interface ReplaceServicePerimetersRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -33,16 +15,11 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The parent. */ java.lang.String getParent(); /** - * - * *
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -50,17 +27,13 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * Format: `accessPolicies/{policy_id}`
    * 
* - * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * - * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } * @return The bytes for parent. */ - com.google.protobuf.ByteString getParentBytes(); + com.google.protobuf.ByteString + getParentBytes(); /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -70,15 +43,11 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - java.util.List + java.util.List getServicePerimetersList(); /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -88,14 +57,10 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -105,14 +70,10 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ int getServicePerimetersCount(); /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -122,15 +83,11 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** - * - * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -140,16 +97,12 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index); /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -161,13 +114,10 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * 
* * string etag = 3; - * * @return The etag. */ java.lang.String getEtag(); /** - * - * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -179,8 +129,8 @@ public interface ReplaceServicePerimetersRequestOrBuilder
    * 
* * string etag = 3; - * * @return The bytes for etag. */ - com.google.protobuf.ByteString getEtagBytes(); + com.google.protobuf.ByteString + getEtagBytes(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java similarity index 57% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java index 5036a0feed65..6ed978fc0851 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A response to ReplaceServicePerimetersRequest. This will be put inside of
  * Operation.response field.
@@ -28,139 +11,110 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse}
  */
-public final class ReplaceServicePerimetersResponse extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ReplaceServicePerimetersResponse extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)
     ReplaceServicePerimetersResponseOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ReplaceServicePerimetersResponse.newBuilder() to construct.
-  private ReplaceServicePerimetersResponse(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ReplaceServicePerimetersResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ReplaceServicePerimetersResponse() {
     servicePerimeters_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ReplaceServicePerimetersResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class,
-            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder.class);
   }
 
   public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 1;
-  private java.util.List
-      servicePerimeters_;
+  private java.util.List servicePerimeters_;
   /**
-   *
-   *
    * 
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { return servicePerimeters_; } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + public java.util.List getServicePerimetersOrBuilderList() { return servicePerimeters_; } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override public int getServicePerimetersCount() { return servicePerimeters_.size(); } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { return servicePerimeters_.get(index); } /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { return servicePerimeters_.get(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -172,7 +126,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < servicePerimeters_.size(); i++) { output.writeMessage(1, servicePerimeters_.get(i)); } @@ -186,8 +141,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < servicePerimeters_.size(); i++) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(1, servicePerimeters_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, servicePerimeters_.get(i)); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -197,16 +152,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other = - (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) obj; + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other = (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) obj; - if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; + if (!getServicePerimetersList() + .equals(other.getServicePerimetersList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -227,111 +181,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A response to ReplaceServicePerimetersRequest. This will be put inside of
    * Operation.response field.
@@ -339,34 +279,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)
       com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class,
-              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -381,22 +320,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -404,10 +340,8 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRespo
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result =
-          new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(this);
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(this);
       int from_bitField0_ = bitField0_;
       if (servicePerimetersBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -426,52 +360,46 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRespo
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.getDefaultInstance()) return this;
       if (servicePerimetersBuilder_ == null) {
         if (!other.servicePerimeters_.isEmpty()) {
           if (servicePerimeters_.isEmpty()) {
@@ -490,10 +418,9 @@ public Builder mergeFrom(
             servicePerimetersBuilder_ = null;
             servicePerimeters_ = other.servicePerimeters_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            servicePerimetersBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getServicePerimetersFieldBuilder()
-                    : null;
+            servicePerimetersBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getServicePerimetersFieldBuilder() : null;
           } else {
             servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_);
           }
@@ -525,27 +452,25 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
-                        extensionRegistry);
-                if (servicePerimetersBuilder_ == null) {
-                  ensureServicePerimetersIsMutable();
-                  servicePerimeters_.add(m);
-                } else {
-                  servicePerimetersBuilder_.addMessage(m);
-                }
-                break;
-              } // case 10
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
+                      extensionRegistry);
+              if (servicePerimetersBuilder_ == null) {
+                ensureServicePerimetersIsMutable();
+                servicePerimeters_.add(m);
+              } else {
+                servicePerimetersBuilder_.addMessage(m);
+              }
+              break;
+            } // case 10
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -555,41 +480,29 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
-    private java.util.List
-        servicePerimeters_ = java.util.Collections.emptyList();
-
+    private java.util.List servicePerimeters_ =
+      java.util.Collections.emptyList();
     private void ensureServicePerimetersIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        servicePerimeters_ =
-            new java.util.ArrayList(
-                servicePerimeters_);
+        servicePerimeters_ = new java.util.ArrayList(servicePerimeters_);
         bitField0_ |= 0x00000001;
-      }
+       }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>
-        servicePerimetersBuilder_;
+        com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_;
 
     /**
-     *
-     *
      * 
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List - getServicePerimetersList() { + public java.util.List getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -597,16 +510,12 @@ private void ensureServicePerimetersIsMutable() { } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -616,19 +525,14 @@ public int getServicePerimetersCount() { } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -636,16 +540,12 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -662,20 +562,15 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder setServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -686,19 +581,14 @@ public Builder setServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public Builder addServicePerimeters( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -712,16 +602,12 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -738,16 +624,12 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -761,20 +643,15 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addServicePerimeters( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -785,23 +662,19 @@ public Builder addServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder addAllServicePerimeters( - java.lang.Iterable - values) { + java.lang.Iterable values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -809,16 +682,12 @@ public Builder addAllServicePerimeters( return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -831,16 +700,12 @@ public Builder clearServicePerimeters() { return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -853,56 +718,42 @@ public Builder removeServicePerimeters(int index) { return this; } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - getServicePerimetersBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( + int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); - } else { + return servicePerimeters_.get(index); } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List< - ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - getServicePerimetersOrBuilderList() { + public java.util.List + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -910,70 +761,48 @@ public Builder removeServicePerimeters(int index) { } } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - addServicePerimetersBuilder(int index) { - return getServicePerimetersFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( + int index) { + return getServicePerimetersFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** - * - * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -982,9 +811,9 @@ public Builder removeServicePerimeters(int index) { } return servicePerimetersBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -994,44 +823,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) - private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ReplaceServicePerimetersResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ReplaceServicePerimetersResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1043,8 +869,9 @@ public com.google.protobuf.Parser getParserFor } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java similarity index 51% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java index b403e0cb072d..51f5b5fbac9f 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java @@ -1,94 +1,58 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ReplaceServicePerimetersResponseOrBuilder - extends +public interface ReplaceServicePerimetersResponseOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - java.util.List + java.util.List getServicePerimetersList(); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ int getServicePerimetersCount(); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** - * - * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimetersOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( + int index); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java similarity index 75% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java index 1da4c5f3f800..a2ed9b93b031 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * `ServicePerimeter` describes a set of Google Cloud resources which can freely
  * import and export data amongst themselves, but not export outside of the
@@ -36,16 +19,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeter}
  */
-public final class ServicePerimeter extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ServicePerimeter extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeter)
     ServicePerimeterOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ServicePerimeter.newBuilder() to construct.
   private ServicePerimeter(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ServicePerimeter() {
     name_ = "";
     title_ = "";
@@ -55,33 +37,30 @@ private ServicePerimeter() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ServicePerimeter();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter.class,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter.class, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
   }
 
   /**
-   *
-   *
    * 
    * Specifies the type of the Perimeter. There are two types: regular and
    * bridge. Regular Service Perimeter contains resources, access levels, and
@@ -100,10 +79,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    *
    * Protobuf enum {@code google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType}
    */
-  public enum PerimeterType implements com.google.protobuf.ProtocolMessageEnum {
+  public enum PerimeterType
+      implements com.google.protobuf.ProtocolMessageEnum {
     /**
-     *
-     *
      * 
      * Regular Perimeter.
      * 
@@ -112,8 +90,6 @@ public enum PerimeterType implements com.google.protobuf.ProtocolMessageEnum { */ PERIMETER_TYPE_REGULAR(0), /** - * - * *
      * Perimeter Bridge.
      * 
@@ -125,8 +101,6 @@ public enum PerimeterType implements com.google.protobuf.ProtocolMessageEnum { ; /** - * - * *
      * Regular Perimeter.
      * 
@@ -135,8 +109,6 @@ public enum PerimeterType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int PERIMETER_TYPE_REGULAR_VALUE = 0; /** - * - * *
      * Perimeter Bridge.
      * 
@@ -145,6 +117,7 @@ public enum PerimeterType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int PERIMETER_TYPE_BRIDGE_VALUE = 1; + public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -169,49 +142,48 @@ public static PerimeterType valueOf(int value) { */ public static PerimeterType forNumber(int value) { switch (value) { - case 0: - return PERIMETER_TYPE_REGULAR; - case 1: - return PERIMETER_TYPE_BRIDGE; - default: - return null; + case 0: return PERIMETER_TYPE_REGULAR; + case 1: return PERIMETER_TYPE_BRIDGE; + default: return null; } } - public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + public static com.google.protobuf.Internal.EnumLiteMap + internalGetValueMap() { return internalValueMap; } + private static final com.google.protobuf.Internal.EnumLiteMap< + PerimeterType> internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public PerimeterType findValueByNumber(int number) { + return PerimeterType.forNumber(number); + } + }; - private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public PerimeterType findValueByNumber(int number) { - return PerimeterType.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + public final com.google.protobuf.Descriptors.EnumValueDescriptor + getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - - public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + public final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptorForType() { return getDescriptor(); } - - public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDescriptor() - .getEnumTypes() - .get(0); + public static final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDescriptor().getEnumTypes().get(0); } private static final PerimeterType[] VALUES = values(); - public static PerimeterType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + public static PerimeterType valueOf( + com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException( + "EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -231,8 +203,6 @@ private PerimeterType(int value) { public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** - * - * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -241,7 +211,6 @@ private PerimeterType(int value) {
    * 
* * string name = 1; - * * @return The name. */ @java.lang.Override @@ -250,15 +219,14 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** - * - * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -267,15 +235,16 @@ public java.lang.String getName() {
    * 
* * string name = 1; - * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -286,14 +255,11 @@ public com.google.protobuf.ByteString getNameBytes() { public static final int TITLE_FIELD_NUMBER = 2; private volatile java.lang.Object title_; /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The title. */ @java.lang.Override @@ -302,29 +268,29 @@ public java.lang.String getTitle() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; } } /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The bytes for title. */ @java.lang.Override - public com.google.protobuf.ByteString getTitleBytes() { + public com.google.protobuf.ByteString + getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); title_ = b; return b; } else { @@ -335,15 +301,12 @@ public com.google.protobuf.ByteString getTitleBytes() { public static final int DESCRIPTION_FIELD_NUMBER = 3; private volatile java.lang.Object description_; /** - * - * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; - * * @return The description. */ @java.lang.Override @@ -352,30 +315,30 @@ public java.lang.String getDescription() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; } } /** - * - * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; - * * @return The bytes for description. */ @java.lang.Override - public com.google.protobuf.ByteString getDescriptionBytes() { + public com.google.protobuf.ByteString + getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); description_ = b; return b; } else { @@ -386,14 +349,11 @@ public com.google.protobuf.ByteString getDescriptionBytes() { public static final int CREATE_TIME_FIELD_NUMBER = 4; private com.google.protobuf.Timestamp createTime_; /** - * - * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return Whether the createTime field is set. */ @java.lang.Override @@ -401,14 +361,11 @@ public boolean hasCreateTime() { return createTime_ != null; } /** - * - * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return The createTime. */ @java.lang.Override @@ -416,8 +373,6 @@ public com.google.protobuf.Timestamp getCreateTime() { return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } /** - * - * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
@@ -432,14 +387,11 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { public static final int UPDATE_TIME_FIELD_NUMBER = 5; private com.google.protobuf.Timestamp updateTime_; /** - * - * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return Whether the updateTime field is set. */ @java.lang.Override @@ -447,14 +399,11 @@ public boolean hasUpdateTime() { return updateTime_ != null; } /** - * - * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return The updateTime. */ @java.lang.Override @@ -462,8 +411,6 @@ public com.google.protobuf.Timestamp getUpdateTime() { return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } /** - * - * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
@@ -478,8 +425,6 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { public static final int PERIMETER_TYPE_FIELD_NUMBER = 6; private int perimeterType_; /** - * - * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -489,19 +434,13 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    * empty.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return The enum numeric value on the wire for perimeterType. */ - @java.lang.Override - public int getPerimeterTypeValue() { + @java.lang.Override public int getPerimeterTypeValue() { return perimeterType_; } /** - * - * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -511,29 +450,18 @@ public int getPerimeterTypeValue() {
    * empty.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return The perimeterType. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType - getPerimeterType() { + @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType getPerimeterType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf( - perimeterType_); - return result == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf(perimeterType_); + return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED : result; } public static final int STATUS_FIELD_NUMBER = 7; private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig status_; /** - * - * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -541,7 +469,6 @@ public int getPerimeterTypeValue() {
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; - * * @return Whether the status field is set. */ @java.lang.Override @@ -549,8 +476,6 @@ public boolean hasStatus() { return status_ != null; } /** - * - * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -558,18 +483,13 @@ public boolean hasStatus() {
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; - * * @return The status. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getStatus() { - return status_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() - : status_; + return status_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : status_; } /** - * - * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -579,16 +499,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSta
    * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
    */
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
-      getStatusOrBuilder() {
+  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getStatusOrBuilder() {
     return getStatus();
   }
 
   public static final int SPEC_FIELD_NUMBER = 8;
   private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec_;
   /**
-   *
-   *
    * 
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -597,7 +514,6 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSta
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; - * * @return Whether the spec field is set. */ @java.lang.Override @@ -605,8 +521,6 @@ public boolean hasSpec() { return spec_ != null; } /** - * - * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -615,18 +529,13 @@ public boolean hasSpec() {
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; - * * @return The spec. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpec() { - return spec_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() - : spec_; + return spec_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : spec_; } /** - * - * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -637,16 +546,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpe
    * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
    */
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
-      getSpecOrBuilder() {
+  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getSpecOrBuilder() {
     return getSpec();
   }
 
   public static final int USE_EXPLICIT_DRY_RUN_SPEC_FIELD_NUMBER = 9;
   private boolean useExplicitDryRunSpec_;
   /**
-   *
-   *
    * 
    * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
    * exists  for all Service Perimeters, and that spec is identical to the
@@ -661,7 +567,6 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpe
    * 
* * bool use_explicit_dry_run_spec = 9; - * * @return The useExplicitDryRunSpec. */ @java.lang.Override @@ -670,7 +575,6 @@ public boolean getUseExplicitDryRunSpec() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -682,7 +586,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -698,10 +603,7 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (updateTime_ != null) { output.writeMessage(5, getUpdateTime()); } - if (perimeterType_ - != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType - .PERIMETER_TYPE_REGULAR - .getNumber()) { + if (perimeterType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.PERIMETER_TYPE_REGULAR.getNumber()) { output.writeEnum(6, perimeterType_); } if (status_ != null) { @@ -732,25 +634,28 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, description_); } if (createTime_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, getCreateTime()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(4, getCreateTime()); } if (updateTime_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(5, getUpdateTime()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(5, getUpdateTime()); } - if (perimeterType_ - != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType - .PERIMETER_TYPE_REGULAR - .getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(6, perimeterType_); + if (perimeterType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.PERIMETER_TYPE_REGULAR.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(6, perimeterType_); } if (status_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(7, getStatus()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(7, getStatus()); } if (spec_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(8, getSpec()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(8, getSpec()); } if (useExplicitDryRunSpec_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(9, useExplicitDryRunSpec_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(9, useExplicitDryRunSpec_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -760,35 +665,42 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeter)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeter other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeter) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeter other = (com.google.identity.accesscontextmanager.v1.ServicePerimeter) obj; - if (!getName().equals(other.getName())) return false; - if (!getTitle().equals(other.getTitle())) return false; - if (!getDescription().equals(other.getDescription())) return false; + if (!getName() + .equals(other.getName())) return false; + if (!getTitle() + .equals(other.getTitle())) return false; + if (!getDescription() + .equals(other.getDescription())) return false; if (hasCreateTime() != other.hasCreateTime()) return false; if (hasCreateTime()) { - if (!getCreateTime().equals(other.getCreateTime())) return false; + if (!getCreateTime() + .equals(other.getCreateTime())) return false; } if (hasUpdateTime() != other.hasUpdateTime()) return false; if (hasUpdateTime()) { - if (!getUpdateTime().equals(other.getUpdateTime())) return false; + if (!getUpdateTime() + .equals(other.getUpdateTime())) return false; } if (perimeterType_ != other.perimeterType_) return false; if (hasStatus() != other.hasStatus()) return false; if (hasStatus()) { - if (!getStatus().equals(other.getStatus())) return false; + if (!getStatus() + .equals(other.getStatus())) return false; } if (hasSpec() != other.hasSpec()) return false; if (hasSpec()) { - if (!getSpec().equals(other.getSpec())) return false; + if (!getSpec() + .equals(other.getSpec())) return false; } - if (getUseExplicitDryRunSpec() != other.getUseExplicitDryRunSpec()) return false; + if (getUseExplicitDryRunSpec() + != other.getUseExplicitDryRunSpec()) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -825,111 +737,104 @@ public int hashCode() { hash = (53 * hash) + getSpec().hashCode(); } hash = (37 * hash) + USE_EXPLICIT_DRY_RUN_SPEC_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getUseExplicitDryRunSpec()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getUseExplicitDryRunSpec()); hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseDelimitedFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeter prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * `ServicePerimeter` describes a set of Google Cloud resources which can freely
    * import and export data amongst themselves, but not export outside of the
@@ -945,32 +850,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeter}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeter)
       com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeter.class,
-              com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeter.class, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder()
-    private Builder() {}
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -1012,14 +918,13 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeter
-        getDefaultInstanceForType() {
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeter getDefaultInstanceForType() {
       return com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance();
     }
 
@@ -1034,8 +939,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ServicePerimeter buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ServicePerimeter result =
-          new com.google.identity.accesscontextmanager.v1.ServicePerimeter(this);
+      com.google.identity.accesscontextmanager.v1.ServicePerimeter result = new com.google.identity.accesscontextmanager.v1.ServicePerimeter(this);
       result.name_ = name_;
       result.title_ = title_;
       result.description_ = description_;
@@ -1069,39 +973,38 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter buildPartial
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeter) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeter) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeter)other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -1109,9 +1012,7 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeter other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance())
-        return this;
+      if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -1168,67 +1069,65 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                name_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 10
-            case 18:
-              {
-                title_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 18
-            case 26:
-              {
-                description_ = input.readStringRequireUtf8();
-
-                break;
-              } // case 26
-            case 34:
-              {
-                input.readMessage(getCreateTimeFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 34
-            case 42:
-              {
-                input.readMessage(getUpdateTimeFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 42
-            case 48:
-              {
-                perimeterType_ = input.readEnum();
-
-                break;
-              } // case 48
-            case 58:
-              {
-                input.readMessage(getStatusFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 58
-            case 66:
-              {
-                input.readMessage(getSpecFieldBuilder().getBuilder(), extensionRegistry);
-
-                break;
-              } // case 66
-            case 72:
-              {
-                useExplicitDryRunSpec_ = input.readBool();
-
-                break;
-              } // case 72
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+            case 10: {
+              name_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 10
+            case 18: {
+              title_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 18
+            case 26: {
+              description_ = input.readStringRequireUtf8();
+
+              break;
+            } // case 26
+            case 34: {
+              input.readMessage(
+                  getCreateTimeFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 34
+            case 42: {
+              input.readMessage(
+                  getUpdateTimeFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 42
+            case 48: {
+              perimeterType_ = input.readEnum();
+
+              break;
+            } // case 48
+            case 58: {
+              input.readMessage(
+                  getStatusFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 58
+            case 66: {
+              input.readMessage(
+                  getSpecFieldBuilder().getBuilder(),
+                  extensionRegistry);
+
+              break;
+            } // case 66
+            case 72: {
+              useExplicitDryRunSpec_ = input.readBool();
+
+              break;
+            } // case 72
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -1241,8 +1140,6 @@ public Builder mergeFrom(
 
     private java.lang.Object name_ = "";
     /**
-     *
-     *
      * 
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1251,13 +1148,13 @@ public Builder mergeFrom(
      * 
* * string name = 1; - * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -1266,8 +1163,6 @@ public java.lang.String getName() { } } /** - * - * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1276,14 +1171,15 @@ public java.lang.String getName() {
      * 
* * string name = 1; - * * @return The bytes for name. */ - public com.google.protobuf.ByteString getNameBytes() { + public com.google.protobuf.ByteString + getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); name_ = b; return b; } else { @@ -1291,8 +1187,6 @@ public com.google.protobuf.ByteString getNameBytes() { } } /** - * - * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1301,22 +1195,20 @@ public com.google.protobuf.ByteString getNameBytes() {
      * 
* * string name = 1; - * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** - * - * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1325,18 +1217,15 @@ public Builder setName(java.lang.String value) {
      * 
* * string name = 1; - * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** - * - * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1345,16 +1234,16 @@ public Builder clearName() {
      * 
* * string name = 1; - * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -1362,20 +1251,18 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { private java.lang.Object title_ = ""; /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @return The title. */ public java.lang.String getTitle() { java.lang.Object ref = title_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; @@ -1384,21 +1271,20 @@ public java.lang.String getTitle() { } } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @return The bytes for title. */ - public com.google.protobuf.ByteString getTitleBytes() { + public com.google.protobuf.ByteString + getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); title_ = b; return b; } else { @@ -1406,61 +1292,54 @@ public com.google.protobuf.ByteString getTitleBytes() { } } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @param value The title to set. * @return This builder for chaining. */ - public Builder setTitle(java.lang.String value) { + public Builder setTitle( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + title_ = value; onChanged(); return this; } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @return This builder for chaining. */ public Builder clearTitle() { - + title_ = getDefaultInstance().getTitle(); onChanged(); return this; } /** - * - * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; - * * @param value The bytes for title to set. * @return This builder for chaining. */ - public Builder setTitleBytes(com.google.protobuf.ByteString value) { + public Builder setTitleBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + title_ = value; onChanged(); return this; @@ -1468,21 +1347,19 @@ public Builder setTitleBytes(com.google.protobuf.ByteString value) { private java.lang.Object description_ = ""; /** - * - * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; - * * @return The description. */ public java.lang.String getDescription() { java.lang.Object ref = description_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; @@ -1491,22 +1368,21 @@ public java.lang.String getDescription() { } } /** - * - * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; - * * @return The bytes for description. */ - public com.google.protobuf.ByteString getDescriptionBytes() { + public com.google.protobuf.ByteString + getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); description_ = b; return b; } else { @@ -1514,64 +1390,57 @@ public com.google.protobuf.ByteString getDescriptionBytes() { } } /** - * - * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; - * * @param value The description to set. * @return This builder for chaining. */ - public Builder setDescription(java.lang.String value) { + public Builder setDescription( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + description_ = value; onChanged(); return this; } /** - * - * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; - * * @return This builder for chaining. */ public Builder clearDescription() { - + description_ = getDefaultInstance().getDescription(); onChanged(); return this; } /** - * - * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; - * * @param value The bytes for description to set. * @return This builder for chaining. */ - public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { + public Builder setDescriptionBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + description_ = value; onChanged(); return this; @@ -1579,47 +1448,34 @@ public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { private com.google.protobuf.Timestamp createTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - createTimeBuilder_; + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> createTimeBuilder_; /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return Whether the createTime field is set. */ public boolean hasCreateTime() { return createTimeBuilder_ != null || createTime_ != null; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return The createTime. */ public com.google.protobuf.Timestamp getCreateTime() { if (createTimeBuilder_ == null) { - return createTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : createTime_; + return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } else { return createTimeBuilder_.getMessage(); } } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1640,15 +1496,14 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; */ - public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setCreateTime( + com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { createTime_ = builderForValue.build(); onChanged(); @@ -1659,8 +1514,6 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1671,7 +1524,7 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { if (createTime_ != null) { createTime_ = - com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); } else { createTime_ = value; } @@ -1683,8 +1536,6 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1703,8 +1554,6 @@ public Builder clearCreateTime() { return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1712,13 +1561,11 @@ public Builder clearCreateTime() { * .google.protobuf.Timestamp create_time = 4; */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { - + onChanged(); return getCreateTimeFieldBuilder().getBuilder(); } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1729,14 +1576,11 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { return createTimeBuilder_.getMessageOrBuilder(); } else { - return createTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : createTime_; + return createTime_ == null ? + com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } } /** - * - * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1744,17 +1588,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * .google.protobuf.Timestamp create_time = 4; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> getCreateTimeFieldBuilder() { if (createTimeBuilder_ == null) { - createTimeBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder>( - getCreateTime(), getParentForChildren(), isClean()); + createTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), + getParentForChildren(), + isClean()); createTime_ = null; } return createTimeBuilder_; @@ -1762,47 +1603,34 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { private com.google.protobuf.Timestamp updateTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> - updateTimeBuilder_; + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> updateTimeBuilder_; /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return Whether the updateTime field is set. */ public boolean hasUpdateTime() { return updateTimeBuilder_ != null || updateTime_ != null; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return The updateTime. */ public com.google.protobuf.Timestamp getUpdateTime() { if (updateTimeBuilder_ == null) { - return updateTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : updateTime_; + return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } else { return updateTimeBuilder_.getMessage(); } } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1823,15 +1651,14 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; */ - public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setUpdateTime( + com.google.protobuf.Timestamp.Builder builderForValue) { if (updateTimeBuilder_ == null) { updateTime_ = builderForValue.build(); onChanged(); @@ -1842,8 +1669,6 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForVal return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1854,7 +1679,7 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { if (updateTimeBuilder_ == null) { if (updateTime_ != null) { updateTime_ = - com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); } else { updateTime_ = value; } @@ -1866,8 +1691,6 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1886,8 +1709,6 @@ public Builder clearUpdateTime() { return this; } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1895,13 +1716,11 @@ public Builder clearUpdateTime() { * .google.protobuf.Timestamp update_time = 5; */ public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { - + onChanged(); return getUpdateTimeFieldBuilder().getBuilder(); } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1912,14 +1731,11 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { if (updateTimeBuilder_ != null) { return updateTimeBuilder_.getMessageOrBuilder(); } else { - return updateTime_ == null - ? com.google.protobuf.Timestamp.getDefaultInstance() - : updateTime_; + return updateTime_ == null ? + com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } } /** - * - * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1927,17 +1743,14 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * .google.protobuf.Timestamp update_time = 5; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> getUpdateTimeFieldBuilder() { if (updateTimeBuilder_ == null) { - updateTimeBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, - com.google.protobuf.Timestamp.Builder, - com.google.protobuf.TimestampOrBuilder>( - getUpdateTime(), getParentForChildren(), isClean()); + updateTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), + getParentForChildren(), + isClean()); updateTime_ = null; } return updateTimeBuilder_; @@ -1945,8 +1758,6 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { private int perimeterType_ = 0; /** - * - * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1956,19 +1767,13 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
      * empty.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return The enum numeric value on the wire for perimeterType. */ - @java.lang.Override - public int getPerimeterTypeValue() { + @java.lang.Override public int getPerimeterTypeValue() { return perimeterType_; } /** - * - * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1978,22 +1783,17 @@ public int getPerimeterTypeValue() {
      * empty.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @param value The enum numeric value on the wire for perimeterType to set. * @return This builder for chaining. */ public Builder setPerimeterTypeValue(int value) { - + perimeterType_ = value; onChanged(); return this; } /** - * - * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -2003,26 +1803,16 @@ public Builder setPerimeterTypeValue(int value) {
      * empty.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return The perimeterType. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType - getPerimeterType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType getPerimeterType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf( - perimeterType_); - return result == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED - : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf(perimeterType_); + return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED : result; } /** - * - * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -2032,26 +1822,20 @@ public Builder setPerimeterTypeValue(int value) {
      * empty.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @param value The perimeterType to set. * @return This builder for chaining. */ - public Builder setPerimeterType( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType value) { + public Builder setPerimeterType(com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType value) { if (value == null) { throw new NullPointerException(); } - + perimeterType_ = value.getNumber(); onChanged(); return this; } /** - * - * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -2061,14 +1845,11 @@ public Builder setPerimeterType(
      * empty.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return This builder for chaining. */ public Builder clearPerimeterType() { - + perimeterType_ = 0; onChanged(); return this; @@ -2076,13 +1857,8 @@ public Builder clearPerimeterType() { private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig status_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> - statusBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> statusBuilder_; /** - * - * *
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2090,15 +1866,12 @@ public Builder clearPerimeterType() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; - * * @return Whether the status field is set. */ public boolean hasStatus() { return statusBuilder_ != null || status_ != null; } /** - * - * *
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2106,22 +1879,16 @@ public boolean hasStatus() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; - * * @return The status. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getStatus() { if (statusBuilder_ == null) { - return status_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .getDefaultInstance() - : status_; + return status_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : status_; } else { return statusBuilder_.getMessage(); } } /** - * - * *
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2130,8 +1897,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSta
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public Builder setStatus(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder setStatus(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (statusBuilder_ == null) {
         if (value == null) {
           throw new NullPointerException();
@@ -2145,8 +1911,6 @@ public Builder setStatus(
       return this;
     }
     /**
-     *
-     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2156,8 +1920,7 @@ public Builder setStatus(
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
     public Builder setStatus(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
-            builderForValue) {
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder builderForValue) {
       if (statusBuilder_ == null) {
         status_ = builderForValue.build();
         onChanged();
@@ -2168,8 +1931,6 @@ public Builder setStatus(
       return this;
     }
     /**
-     *
-     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2178,14 +1939,11 @@ public Builder setStatus(
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public Builder mergeStatus(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder mergeStatus(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (statusBuilder_ == null) {
         if (status_ != null) {
           status_ =
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(status_)
-                  .mergeFrom(value)
-                  .buildPartial();
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(status_).mergeFrom(value).buildPartial();
         } else {
           status_ = value;
         }
@@ -2197,8 +1955,6 @@ public Builder mergeStatus(
       return this;
     }
     /**
-     *
-     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2219,8 +1975,6 @@ public Builder clearStatus() {
       return this;
     }
     /**
-     *
-     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2229,15 +1983,12 @@ public Builder clearStatus() {
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
-        getStatusBuilder() {
-
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder getStatusBuilder() {
+      
       onChanged();
       return getStatusFieldBuilder().getBuilder();
     }
     /**
-     *
-     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2246,20 +1997,15 @@ public Builder clearStatus() {
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
-        getStatusOrBuilder() {
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getStatusOrBuilder() {
       if (statusBuilder_ != null) {
         return statusBuilder_.getMessageOrBuilder();
       } else {
-        return status_ == null
-            ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-                .getDefaultInstance()
-            : status_;
+        return status_ == null ?
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : status_;
       }
     }
     /**
-     *
-     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2269,17 +2015,14 @@ public Builder clearStatus() {
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> 
         getStatusFieldBuilder() {
       if (statusBuilder_ == null) {
-        statusBuilder_ =
-            new com.google.protobuf.SingleFieldBuilderV3<
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
-                getStatus(), getParentForChildren(), isClean());
+        statusBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
+                getStatus(),
+                getParentForChildren(),
+                isClean());
         status_ = null;
       }
       return statusBuilder_;
@@ -2287,13 +2030,8 @@ public Builder clearStatus() {
 
     private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec_;
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>
-        specBuilder_;
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> specBuilder_;
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2302,15 +2040,12 @@ public Builder clearStatus() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; - * * @return Whether the spec field is set. */ public boolean hasSpec() { return specBuilder_ != null || spec_ != null; } /** - * - * *
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2319,22 +2054,16 @@ public boolean hasSpec() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; - * * @return The spec. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpec() { if (specBuilder_ == null) { - return spec_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .getDefaultInstance() - : spec_; + return spec_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : spec_; } else { return specBuilder_.getMessage(); } } /** - * - * *
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2344,8 +2073,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpe
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public Builder setSpec(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder setSpec(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (specBuilder_ == null) {
         if (value == null) {
           throw new NullPointerException();
@@ -2359,8 +2087,6 @@ public Builder setSpec(
       return this;
     }
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2371,8 +2097,7 @@ public Builder setSpec(
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
     public Builder setSpec(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
-            builderForValue) {
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder builderForValue) {
       if (specBuilder_ == null) {
         spec_ = builderForValue.build();
         onChanged();
@@ -2383,8 +2108,6 @@ public Builder setSpec(
       return this;
     }
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2394,14 +2117,11 @@ public Builder setSpec(
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public Builder mergeSpec(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder mergeSpec(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (specBuilder_ == null) {
         if (spec_ != null) {
           spec_ =
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(spec_)
-                  .mergeFrom(value)
-                  .buildPartial();
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(spec_).mergeFrom(value).buildPartial();
         } else {
           spec_ = value;
         }
@@ -2413,8 +2133,6 @@ public Builder mergeSpec(
       return this;
     }
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2436,8 +2154,6 @@ public Builder clearSpec() {
       return this;
     }
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2447,15 +2163,12 @@ public Builder clearSpec() {
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
-        getSpecBuilder() {
-
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder getSpecBuilder() {
+      
       onChanged();
       return getSpecFieldBuilder().getBuilder();
     }
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2465,20 +2178,15 @@ public Builder clearSpec() {
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
-        getSpecOrBuilder() {
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getSpecOrBuilder() {
       if (specBuilder_ != null) {
         return specBuilder_.getMessageOrBuilder();
       } else {
-        return spec_ == null
-            ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-                .getDefaultInstance()
-            : spec_;
+        return spec_ == null ?
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : spec_;
       }
     }
     /**
-     *
-     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2489,26 +2197,21 @@ public Builder clearSpec() {
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> 
         getSpecFieldBuilder() {
       if (specBuilder_ == null) {
-        specBuilder_ =
-            new com.google.protobuf.SingleFieldBuilderV3<
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
-                getSpec(), getParentForChildren(), isClean());
+        specBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
+                getSpec(),
+                getParentForChildren(),
+                isClean());
         spec_ = null;
       }
       return specBuilder_;
     }
 
-    private boolean useExplicitDryRunSpec_;
+    private boolean useExplicitDryRunSpec_ ;
     /**
-     *
-     *
      * 
      * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
      * exists  for all Service Perimeters, and that spec is identical to the
@@ -2523,7 +2226,6 @@ public Builder clearSpec() {
      * 
* * bool use_explicit_dry_run_spec = 9; - * * @return The useExplicitDryRunSpec. */ @java.lang.Override @@ -2531,8 +2233,6 @@ public boolean getUseExplicitDryRunSpec() { return useExplicitDryRunSpec_; } /** - * - * *
      * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
      * exists  for all Service Perimeters, and that spec is identical to the
@@ -2547,19 +2247,16 @@ public boolean getUseExplicitDryRunSpec() {
      * 
* * bool use_explicit_dry_run_spec = 9; - * * @param value The useExplicitDryRunSpec to set. * @return This builder for chaining. */ public Builder setUseExplicitDryRunSpec(boolean value) { - + useExplicitDryRunSpec_ = value; onChanged(); return this; } /** - * - * *
      * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
      * exists  for all Service Perimeters, and that spec is identical to the
@@ -2574,18 +2271,17 @@ public Builder setUseExplicitDryRunSpec(boolean value) {
      * 
* * bool use_explicit_dry_run_spec = 9; - * * @return This builder for chaining. */ public Builder clearUseExplicitDryRunSpec() { - + useExplicitDryRunSpec_ = false; onChanged(); return this; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -2595,13 +2291,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeter) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeter) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeter - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeter DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeter(); } @@ -2610,27 +2305,27 @@ public static com.google.identity.accesscontextmanager.v1.ServicePerimeter getDe return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ServicePerimeter parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ServicePerimeter parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2645,4 +2340,6 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.ServicePerimeter getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java similarity index 68% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java index 9d09306abba8..4860987468d5 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * `ServicePerimeterConfig` specifies a set of Google Cloud resources that
  * describe specific Service Perimeter configuration.
@@ -28,16 +11,15 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig}
  */
-public final class ServicePerimeterConfig extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class ServicePerimeterConfig extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig)
     ServicePerimeterConfigOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use ServicePerimeterConfig.newBuilder() to construct.
   private ServicePerimeterConfig(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
   private ServicePerimeterConfig() {
     resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     accessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -48,33 +30,30 @@ private ServicePerimeterConfig() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new ServicePerimeterConfig();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class,
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
   }
 
   /**
-   *
-   *
    * 
    * Specifies the types of identities that are allowed access in either
    * [IngressFrom]
@@ -84,13 +63,11 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * rules.
    * 
* - * Protobuf enum {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType} + * Protobuf enum {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType} */ - public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { + public enum IdentityType + implements com.google.protobuf.ProtocolMessageEnum { /** - * - * *
      * No blanket identity group specified.
      * 
@@ -99,8 +76,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ IDENTITY_TYPE_UNSPECIFIED(0), /** - * - * *
      * Authorize access from all identities outside the perimeter.
      * 
@@ -109,8 +84,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ ANY_IDENTITY(1), /** - * - * *
      * Authorize access from all human users outside the perimeter.
      * 
@@ -119,8 +92,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ ANY_USER_ACCOUNT(2), /** - * - * *
      * Authorize access from all service accounts outside the perimeter.
      * 
@@ -132,8 +103,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { ; /** - * - * *
      * No blanket identity group specified.
      * 
@@ -142,8 +111,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int IDENTITY_TYPE_UNSPECIFIED_VALUE = 0; /** - * - * *
      * Authorize access from all identities outside the perimeter.
      * 
@@ -152,8 +119,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int ANY_IDENTITY_VALUE = 1; /** - * - * *
      * Authorize access from all human users outside the perimeter.
      * 
@@ -162,8 +127,6 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int ANY_USER_ACCOUNT_VALUE = 2; /** - * - * *
      * Authorize access from all service accounts outside the perimeter.
      * 
@@ -172,6 +135,7 @@ public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { */ public static final int ANY_SERVICE_ACCOUNT_VALUE = 3; + public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -196,53 +160,50 @@ public static IdentityType valueOf(int value) { */ public static IdentityType forNumber(int value) { switch (value) { - case 0: - return IDENTITY_TYPE_UNSPECIFIED; - case 1: - return ANY_IDENTITY; - case 2: - return ANY_USER_ACCOUNT; - case 3: - return ANY_SERVICE_ACCOUNT; - default: - return null; + case 0: return IDENTITY_TYPE_UNSPECIFIED; + case 1: return ANY_IDENTITY; + case 2: return ANY_USER_ACCOUNT; + case 3: return ANY_SERVICE_ACCOUNT; + default: return null; } } - public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + public static com.google.protobuf.Internal.EnumLiteMap + internalGetValueMap() { return internalValueMap; } + private static final com.google.protobuf.Internal.EnumLiteMap< + IdentityType> internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public IdentityType findValueByNumber(int number) { + return IdentityType.forNumber(number); + } + }; - private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public IdentityType findValueByNumber(int number) { - return IdentityType.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + public final com.google.protobuf.Descriptors.EnumValueDescriptor + getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - - public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + public final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptorForType() { return getDescriptor(); } - - public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDescriptor() - .getEnumTypes() - .get(0); + public static final com.google.protobuf.Descriptors.EnumDescriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDescriptor().getEnumTypes().get(0); } private static final IdentityType[] VALUES = values(); - public static IdentityType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + public static IdentityType valueOf( + com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException( + "EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -259,28 +220,22 @@ private IdentityType(int value) { // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType) } - public interface VpcAccessibleServicesOrBuilder - extends + public interface VpcAccessibleServicesOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) com.google.protobuf.MessageOrBuilder { /** - * - * *
      * Whether to restrict API calls within the Service Perimeter to the list of
      * APIs specified in 'allowed_services'.
      * 
* * bool enable_restriction = 1; - * * @return The enableRestriction. */ boolean getEnableRestriction(); /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -289,13 +244,11 @@ public interface VpcAccessibleServicesOrBuilder
      * 
* * repeated string allowed_services = 2; - * * @return A list containing the allowedServices. */ - java.util.List getAllowedServicesList(); + java.util.List + getAllowedServicesList(); /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -304,13 +257,10 @@ public interface VpcAccessibleServicesOrBuilder
      * 
* * repeated string allowed_services = 2; - * * @return The count of allowedServices. */ int getAllowedServicesCount(); /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -319,14 +269,11 @@ public interface VpcAccessibleServicesOrBuilder
      * 
* * repeated string allowed_services = 2; - * * @param index The index of the element to return. * @return The allowedServices at the given index. */ java.lang.String getAllowedServices(int index); /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -335,77 +282,67 @@ public interface VpcAccessibleServicesOrBuilder
      * 
* * repeated string allowed_services = 2; - * * @param index The index of the value to return. * @return The bytes of the allowedServices at the given index. */ - com.google.protobuf.ByteString getAllowedServicesBytes(int index); + com.google.protobuf.ByteString + getAllowedServicesBytes(int index); } /** - * - * *
    * Specifies how APIs are allowed to communicate within the Service
    * Perimeter.
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} */ - public static final class VpcAccessibleServices extends com.google.protobuf.GeneratedMessageV3 - implements + public static final class VpcAccessibleServices extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) VpcAccessibleServicesOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use VpcAccessibleServices.newBuilder() to construct. private VpcAccessibleServices(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private VpcAccessibleServices() { allowedServices_ = com.google.protobuf.LazyStringArrayList.EMPTY; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new VpcAccessibleServices(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder.class); } public static final int ENABLE_RESTRICTION_FIELD_NUMBER = 1; private boolean enableRestriction_; /** - * - * *
      * Whether to restrict API calls within the Service Perimeter to the list of
      * APIs specified in 'allowed_services'.
      * 
* * bool enable_restriction = 1; - * * @return The enableRestriction. */ @java.lang.Override @@ -416,8 +353,6 @@ public boolean getEnableRestriction() { public static final int ALLOWED_SERVICES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList allowedServices_; /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -426,15 +361,13 @@ public boolean getEnableRestriction() {
      * 
* * repeated string allowed_services = 2; - * * @return A list containing the allowedServices. */ - public com.google.protobuf.ProtocolStringList getAllowedServicesList() { + public com.google.protobuf.ProtocolStringList + getAllowedServicesList() { return allowedServices_; } /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -443,15 +376,12 @@ public com.google.protobuf.ProtocolStringList getAllowedServicesList() {
      * 
* * repeated string allowed_services = 2; - * * @return The count of allowedServices. */ public int getAllowedServicesCount() { return allowedServices_.size(); } /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -460,7 +390,6 @@ public int getAllowedServicesCount() {
      * 
* * repeated string allowed_services = 2; - * * @param index The index of the element to return. * @return The allowedServices at the given index. */ @@ -468,8 +397,6 @@ public java.lang.String getAllowedServices(int index) { return allowedServices_.get(index); } /** - * - * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -478,16 +405,15 @@ public java.lang.String getAllowedServices(int index) {
      * 
* * repeated string allowed_services = 2; - * * @param index The index of the value to return. * @return The bytes of the allowedServices at the given index. */ - public com.google.protobuf.ByteString getAllowedServicesBytes(int index) { + public com.google.protobuf.ByteString + getAllowedServicesBytes(int index) { return allowedServices_.getByteString(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -499,7 +425,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (enableRestriction_ != false) { output.writeBool(1, enableRestriction_); } @@ -516,7 +443,8 @@ public int getSerializedSize() { size = 0; if (enableRestriction_ != false) { - size += com.google.protobuf.CodedOutputStream.computeBoolSize(1, enableRestriction_); + size += com.google.protobuf.CodedOutputStream + .computeBoolSize(1, enableRestriction_); } { int dataSize = 0; @@ -534,22 +462,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices) - obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) obj; - if (getEnableRestriction() != other.getEnableRestriction()) return false; - if (!getAllowedServicesList().equals(other.getAllowedServicesList())) return false; + if (getEnableRestriction() + != other.getEnableRestriction()) return false; + if (!getAllowedServicesList() + .equals(other.getAllowedServicesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -562,7 +485,8 @@ public int hashCode() { int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + ENABLE_RESTRICTION_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getEnableRestriction()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( + getEnableRestriction()); if (getAllowedServicesCount() > 0) { hash = (37 * hash) + ALLOWED_SERVICES_FIELD_NUMBER; hash = (53 * hash) + getAllowedServicesList().hashCode(); @@ -572,114 +496,88 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -689,47 +587,40 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
      * Specifies how APIs are allowed to communicate within the Service
      * Perimeter.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServicesOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -741,25 +632,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -767,13 +652,8 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices(this); int from_bitField0_ = bitField0_; result.enableRestriction_ = enableRestriction_; if (((bitField0_ & 0x00000001) != 0)) { @@ -789,59 +669,46 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance()) return this; if (other.getEnableRestriction() != false) { setEnableRestriction(other.getEnableRestriction()); } @@ -881,26 +748,23 @@ public Builder mergeFrom( case 0: done = true; break; - case 8: - { - enableRestriction_ = input.readBool(); - - break; - } // case 8 - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); - ensureAllowedServicesIsMutable(); - allowedServices_.add(s); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 8: { + enableRestriction_ = input.readBool(); + + break; + } // case 8 + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + ensureAllowedServicesIsMutable(); + allowedServices_.add(s); + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -910,20 +774,16 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; - private boolean enableRestriction_; + private boolean enableRestriction_ ; /** - * - * *
        * Whether to restrict API calls within the Service Perimeter to the list of
        * APIs specified in 'allowed_services'.
        * 
* * bool enable_restriction = 1; - * * @return The enableRestriction. */ @java.lang.Override @@ -931,55 +791,45 @@ public boolean getEnableRestriction() { return enableRestriction_; } /** - * - * *
        * Whether to restrict API calls within the Service Perimeter to the list of
        * APIs specified in 'allowed_services'.
        * 
* * bool enable_restriction = 1; - * * @param value The enableRestriction to set. * @return This builder for chaining. */ public Builder setEnableRestriction(boolean value) { - + enableRestriction_ = value; onChanged(); return this; } /** - * - * *
        * Whether to restrict API calls within the Service Perimeter to the list of
        * APIs specified in 'allowed_services'.
        * 
* * bool enable_restriction = 1; - * * @return This builder for chaining. */ public Builder clearEnableRestriction() { - + enableRestriction_ = false; onChanged(); return this; } - private com.google.protobuf.LazyStringList allowedServices_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList allowedServices_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureAllowedServicesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { allowedServices_ = new com.google.protobuf.LazyStringArrayList(allowedServices_); bitField0_ |= 0x00000001; - } + } } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -988,15 +838,13 @@ private void ensureAllowedServicesIsMutable() {
        * 
* * repeated string allowed_services = 2; - * * @return A list containing the allowedServices. */ - public com.google.protobuf.ProtocolStringList getAllowedServicesList() { + public com.google.protobuf.ProtocolStringList + getAllowedServicesList() { return allowedServices_.getUnmodifiableView(); } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1005,15 +853,12 @@ public com.google.protobuf.ProtocolStringList getAllowedServicesList() {
        * 
* * repeated string allowed_services = 2; - * * @return The count of allowedServices. */ public int getAllowedServicesCount() { return allowedServices_.size(); } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1022,7 +867,6 @@ public int getAllowedServicesCount() {
        * 
* * repeated string allowed_services = 2; - * * @param index The index of the element to return. * @return The allowedServices at the given index. */ @@ -1030,8 +874,6 @@ public java.lang.String getAllowedServices(int index) { return allowedServices_.get(index); } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1040,16 +882,14 @@ public java.lang.String getAllowedServices(int index) {
        * 
* * repeated string allowed_services = 2; - * * @param index The index of the value to return. * @return The bytes of the allowedServices at the given index. */ - public com.google.protobuf.ByteString getAllowedServicesBytes(int index) { + public com.google.protobuf.ByteString + getAllowedServicesBytes(int index) { return allowedServices_.getByteString(index); } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1058,23 +898,21 @@ public com.google.protobuf.ByteString getAllowedServicesBytes(int index) {
        * 
* * repeated string allowed_services = 2; - * * @param index The index to set the value at. * @param value The allowedServices to set. * @return This builder for chaining. */ - public Builder setAllowedServices(int index, java.lang.String value) { + public Builder setAllowedServices( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAllowedServicesIsMutable(); + throw new NullPointerException(); + } + ensureAllowedServicesIsMutable(); allowedServices_.set(index, value); onChanged(); return this; } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1083,22 +921,20 @@ public Builder setAllowedServices(int index, java.lang.String value) {
        * 
* * repeated string allowed_services = 2; - * * @param value The allowedServices to add. * @return This builder for chaining. */ - public Builder addAllowedServices(java.lang.String value) { + public Builder addAllowedServices( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAllowedServicesIsMutable(); + throw new NullPointerException(); + } + ensureAllowedServicesIsMutable(); allowedServices_.add(value); onChanged(); return this; } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1107,19 +943,18 @@ public Builder addAllowedServices(java.lang.String value) {
        * 
* * repeated string allowed_services = 2; - * * @param values The allowedServices to add. * @return This builder for chaining. */ - public Builder addAllAllowedServices(java.lang.Iterable values) { + public Builder addAllAllowedServices( + java.lang.Iterable values) { ensureAllowedServicesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, allowedServices_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, allowedServices_); onChanged(); return this; } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1128,7 +963,6 @@ public Builder addAllAllowedServices(java.lang.Iterable values
        * 
* * repeated string allowed_services = 2; - * * @return This builder for chaining. */ public Builder clearAllowedServices() { @@ -1138,8 +972,6 @@ public Builder clearAllowedServices() { return this; } /** - * - * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -1148,21 +980,20 @@ public Builder clearAllowedServices() {
        * 
* * repeated string allowed_services = 2; - * * @param value The bytes of the allowedServices to add. * @return This builder for chaining. */ - public Builder addAllowedServicesBytes(com.google.protobuf.ByteString value) { + public Builder addAllowedServicesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureAllowedServicesIsMutable(); allowedServices_.add(value); onChanged(); return this; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -1175,48 +1006,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public VpcAccessibleServices parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public VpcAccessibleServices parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1228,20 +1052,17 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface MethodSelectorOrBuilder - extends + public interface MethodSelectorOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) com.google.protobuf.MessageOrBuilder { /** - * - * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1251,13 +1072,10 @@ public interface MethodSelectorOrBuilder
      * 
* * string method = 1; - * * @return Whether the method field is set. */ boolean hasMethod(); /** - * - * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1267,13 +1085,10 @@ public interface MethodSelectorOrBuilder
      * 
* * string method = 1; - * * @return The method. */ java.lang.String getMethod(); /** - * - * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1283,14 +1098,12 @@ public interface MethodSelectorOrBuilder
      * 
* * string method = 1; - * * @return The bytes for method. */ - com.google.protobuf.ByteString getMethodBytes(); + com.google.protobuf.ByteString + getMethodBytes(); /** - * - * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1298,13 +1111,10 @@ public interface MethodSelectorOrBuilder
      * 
* * string permission = 2; - * * @return Whether the permission field is set. */ boolean hasPermission(); /** - * - * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1312,13 +1122,10 @@ public interface MethodSelectorOrBuilder
      * 
* * string permission = 2; - * * @return The permission. */ java.lang.String getPermission(); /** - * - * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1326,78 +1133,67 @@ public interface MethodSelectorOrBuilder
      * 
* * string permission = 2; - * * @return The bytes for permission. */ - com.google.protobuf.ByteString getPermissionBytes(); + com.google.protobuf.ByteString + getPermissionBytes(); - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .KindCase - getKindCase(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.KindCase getKindCase(); } /** - * - * *
    * An allowed method or permission of a service specified in [ApiOperation]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation].
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} */ - public static final class MethodSelector extends com.google.protobuf.GeneratedMessageV3 - implements + public static final class MethodSelector extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) MethodSelectorOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use MethodSelector.newBuilder() to construct. private MethodSelector(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private MethodSelector() {} + private MethodSelector() { + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new MethodSelector(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder.class); } private int kindCase_ = 0; private java.lang.Object kind_; - public enum KindCase - implements - com.google.protobuf.Internal.EnumLite, + implements com.google.protobuf.Internal.EnumLite, com.google.protobuf.AbstractMessage.InternalOneOfEnum { METHOD(1), PERMISSION(2), KIND_NOT_SET(0); private final int value; - private KindCase(int value) { this.value = value; } @@ -1413,30 +1209,25 @@ public static KindCase valueOf(int value) { public static KindCase forNumber(int value) { switch (value) { - case 1: - return METHOD; - case 2: - return PERMISSION; - case 0: - return KIND_NOT_SET; - default: - return null; + case 1: return METHOD; + case 2: return PERMISSION; + case 0: return KIND_NOT_SET; + default: return null; } } - public int getNumber() { return this.value; } }; - public KindCase getKindCase() { - return KindCase.forNumber(kindCase_); + public KindCase + getKindCase() { + return KindCase.forNumber( + kindCase_); } public static final int METHOD_FIELD_NUMBER = 1; /** - * - * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1446,15 +1237,12 @@ public KindCase getKindCase() {
      * 
* * string method = 1; - * * @return Whether the method field is set. */ public boolean hasMethod() { return kindCase_ == 1; } /** - * - * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1464,7 +1252,6 @@ public boolean hasMethod() {
      * 
* * string method = 1; - * * @return The method. */ public java.lang.String getMethod() { @@ -1475,7 +1262,8 @@ public java.lang.String getMethod() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 1) { kind_ = s; @@ -1484,8 +1272,6 @@ public java.lang.String getMethod() { } } /** - * - * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1495,17 +1281,18 @@ public java.lang.String getMethod() {
      * 
* * string method = 1; - * * @return The bytes for method. */ - public com.google.protobuf.ByteString getMethodBytes() { + public com.google.protobuf.ByteString + getMethodBytes() { java.lang.Object ref = ""; if (kindCase_ == 1) { ref = kind_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (kindCase_ == 1) { kind_ = b; } @@ -1517,8 +1304,6 @@ public com.google.protobuf.ByteString getMethodBytes() { public static final int PERMISSION_FIELD_NUMBER = 2; /** - * - * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1526,15 +1311,12 @@ public com.google.protobuf.ByteString getMethodBytes() {
      * 
* * string permission = 2; - * * @return Whether the permission field is set. */ public boolean hasPermission() { return kindCase_ == 2; } /** - * - * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1542,7 +1324,6 @@ public boolean hasPermission() {
      * 
* * string permission = 2; - * * @return The permission. */ public java.lang.String getPermission() { @@ -1553,7 +1334,8 @@ public java.lang.String getPermission() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 2) { kind_ = s; @@ -1562,8 +1344,6 @@ public java.lang.String getPermission() { } } /** - * - * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1571,17 +1351,18 @@ public java.lang.String getPermission() {
      * 
* * string permission = 2; - * * @return The bytes for permission. */ - public com.google.protobuf.ByteString getPermissionBytes() { + public com.google.protobuf.ByteString + getPermissionBytes() { java.lang.Object ref = ""; if (kindCase_ == 2) { ref = kind_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (kindCase_ == 2) { kind_ = b; } @@ -1592,7 +1373,6 @@ public com.google.protobuf.ByteString getPermissionBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -1604,7 +1384,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (kindCase_ == 1) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, kind_); } @@ -1634,23 +1415,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) obj; if (!getKindCase().equals(other.getKindCase())) return false; switch (kindCase_) { case 1: - if (!getMethod().equals(other.getMethod())) return false; + if (!getMethod() + .equals(other.getMethod())) return false; break; case 2: - if (!getPermission().equals(other.getPermission())) return false; + if (!getPermission() + .equals(other.getPermission())) return false; break; case 0: default: @@ -1683,102 +1463,88 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -1788,46 +1554,40 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
      * An allowed method or permission of a service specified in [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation].
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -1837,23 +1597,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -1861,11 +1617,8 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector( - this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector(this); if (kindCase_ == 1) { result.kind_ = kind_; } @@ -1881,75 +1634,62 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance()) return this; switch (other.getKindCase()) { - case METHOD: - { - kindCase_ = 1; - kind_ = other.kind_; - onChanged(); - break; - } - case PERMISSION: - { - kindCase_ = 2; - kind_ = other.kind_; - onChanged(); - break; - } - case KIND_NOT_SET: - { - break; - } + case METHOD: { + kindCase_ = 1; + kind_ = other.kind_; + onChanged(); + break; + } + case PERMISSION: { + kindCase_ = 2; + kind_ = other.kind_; + onChanged(); + break; + } + case KIND_NOT_SET: { + break; + } } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -1977,27 +1717,24 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); - kindCase_ = 1; - kind_ = s; - break; - } // case 10 - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); - kindCase_ = 2; - kind_ = s; - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + kindCase_ = 1; + kind_ = s; + break; + } // case 10 + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + kindCase_ = 2; + kind_ = s; + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -2007,12 +1744,12 @@ public Builder mergeFrom( } // finally return this; } - private int kindCase_ = 0; private java.lang.Object kind_; - - public KindCase getKindCase() { - return KindCase.forNumber(kindCase_); + public KindCase + getKindCase() { + return KindCase.forNumber( + kindCase_); } public Builder clearKind() { @@ -2022,9 +1759,8 @@ public Builder clearKind() { return this; } + /** - * - * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -2034,7 +1770,6 @@ public Builder clearKind() {
        * 
* * string method = 1; - * * @return Whether the method field is set. */ @java.lang.Override @@ -2042,8 +1777,6 @@ public boolean hasMethod() { return kindCase_ == 1; } /** - * - * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -2053,7 +1786,6 @@ public boolean hasMethod() {
        * 
* * string method = 1; - * * @return The method. */ @java.lang.Override @@ -2063,7 +1795,8 @@ public java.lang.String getMethod() { ref = kind_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 1) { kind_ = s; @@ -2074,8 +1807,6 @@ public java.lang.String getMethod() { } } /** - * - * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -2085,18 +1816,19 @@ public java.lang.String getMethod() {
        * 
* * string method = 1; - * * @return The bytes for method. */ @java.lang.Override - public com.google.protobuf.ByteString getMethodBytes() { + public com.google.protobuf.ByteString + getMethodBytes() { java.lang.Object ref = ""; if (kindCase_ == 1) { ref = kind_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (kindCase_ == 1) { kind_ = b; } @@ -2106,8 +1838,6 @@ public com.google.protobuf.ByteString getMethodBytes() { } } /** - * - * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -2117,22 +1847,20 @@ public com.google.protobuf.ByteString getMethodBytes() {
        * 
* * string method = 1; - * * @param value The method to set. * @return This builder for chaining. */ - public Builder setMethod(java.lang.String value) { + public Builder setMethod( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - kindCase_ = 1; + throw new NullPointerException(); + } + kindCase_ = 1; kind_ = value; onChanged(); return this; } /** - * - * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -2142,7 +1870,6 @@ public Builder setMethod(java.lang.String value) {
        * 
* * string method = 1; - * * @return This builder for chaining. */ public Builder clearMethod() { @@ -2154,8 +1881,6 @@ public Builder clearMethod() { return this; } /** - * - * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -2165,15 +1890,15 @@ public Builder clearMethod() {
        * 
* * string method = 1; - * * @param value The bytes for method to set. * @return This builder for chaining. */ - public Builder setMethodBytes(com.google.protobuf.ByteString value) { + public Builder setMethodBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); kindCase_ = 1; kind_ = value; onChanged(); @@ -2181,8 +1906,6 @@ public Builder setMethodBytes(com.google.protobuf.ByteString value) { } /** - * - * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2190,7 +1913,6 @@ public Builder setMethodBytes(com.google.protobuf.ByteString value) {
        * 
* * string permission = 2; - * * @return Whether the permission field is set. */ @java.lang.Override @@ -2198,8 +1920,6 @@ public boolean hasPermission() { return kindCase_ == 2; } /** - * - * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2207,7 +1927,6 @@ public boolean hasPermission() {
        * 
* * string permission = 2; - * * @return The permission. */ @java.lang.Override @@ -2217,7 +1936,8 @@ public java.lang.String getPermission() { ref = kind_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 2) { kind_ = s; @@ -2228,8 +1948,6 @@ public java.lang.String getPermission() { } } /** - * - * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2237,18 +1955,19 @@ public java.lang.String getPermission() {
        * 
* * string permission = 2; - * * @return The bytes for permission. */ @java.lang.Override - public com.google.protobuf.ByteString getPermissionBytes() { + public com.google.protobuf.ByteString + getPermissionBytes() { java.lang.Object ref = ""; if (kindCase_ == 2) { ref = kind_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (kindCase_ == 2) { kind_ = b; } @@ -2258,8 +1977,6 @@ public com.google.protobuf.ByteString getPermissionBytes() { } } /** - * - * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2267,22 +1984,20 @@ public com.google.protobuf.ByteString getPermissionBytes() {
        * 
* * string permission = 2; - * * @param value The permission to set. * @return This builder for chaining. */ - public Builder setPermission(java.lang.String value) { + public Builder setPermission( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - kindCase_ = 2; + throw new NullPointerException(); + } + kindCase_ = 2; kind_ = value; onChanged(); return this; } /** - * - * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2290,7 +2005,6 @@ public Builder setPermission(java.lang.String value) {
        * 
* * string permission = 2; - * * @return This builder for chaining. */ public Builder clearPermission() { @@ -2302,8 +2016,6 @@ public Builder clearPermission() { return this; } /** - * - * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2311,21 +2023,20 @@ public Builder clearPermission() {
        * 
* * string permission = 2; - * * @param value The bytes for permission to set. * @return This builder for chaining. */ - public Builder setPermissionBytes(com.google.protobuf.ByteString value) { + public Builder setPermissionBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); kindCase_ = 2; kind_ = value; onChanged(); return this; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -2338,46 +2049,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelector - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public MethodSelector parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public MethodSelector parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2389,20 +2095,17 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface ApiOperationOrBuilder - extends + public interface ApiOperationOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) com.google.protobuf.MessageOrBuilder { /** - * - * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2415,13 +2118,10 @@ public interface ApiOperationOrBuilder
      * 
* * string service_name = 1; - * * @return The serviceName. */ java.lang.String getServiceName(); /** - * - * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2434,14 +2134,12 @@ public interface ApiOperationOrBuilder
      * 
* * string service_name = 1; - * * @return The bytes for serviceName. */ - com.google.protobuf.ByteString getServiceNameBytes(); + com.google.protobuf.ByteString + getServiceNameBytes(); /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2450,16 +2148,11 @@ public interface ApiOperationOrBuilder
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> + java.util.List getMethodSelectorsList(); /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2468,15 +2161,10 @@ public interface ApiOperationOrBuilder
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - getMethodSelectors(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getMethodSelectors(int index); /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2485,14 +2173,10 @@ public interface ApiOperationOrBuilder
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ int getMethodSelectorsCount(); /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2501,18 +2185,11 @@ public interface ApiOperationOrBuilder
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder> + java.util.List getMethodSelectorsOrBuilderList(); /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2521,33 +2198,27 @@ public interface ApiOperationOrBuilder
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder - getMethodSelectorsOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder getMethodSelectorsOrBuilder( + int index); } /** - * - * *
    * Identification for an API Operation.
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} */ - public static final class ApiOperation extends com.google.protobuf.GeneratedMessageV3 - implements + public static final class ApiOperation extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) ApiOperationOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ApiOperation.newBuilder() to construct. private ApiOperation(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private ApiOperation() { serviceName_ = ""; methodSelectors_ = java.util.Collections.emptyList(); @@ -2555,36 +2226,32 @@ private ApiOperation() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new ApiOperation(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder.class); } public static final int SERVICE_NAME_FIELD_NUMBER = 1; private volatile java.lang.Object serviceName_; /** - * - * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2597,7 +2264,6 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      * 
* * string service_name = 1; - * * @return The serviceName. */ @java.lang.Override @@ -2606,15 +2272,14 @@ public java.lang.String getServiceName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); serviceName_ = s; return s; } } /** - * - * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2627,15 +2292,16 @@ public java.lang.String getServiceName() {
      * 
* * string service_name = 1; - * * @return The bytes for serviceName. */ @java.lang.Override - public com.google.protobuf.ByteString getServiceNameBytes() { + public com.google.protobuf.ByteString + getServiceNameBytes() { java.lang.Object ref = serviceName_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); serviceName_ = b; return b; } else { @@ -2644,12 +2310,8 @@ public com.google.protobuf.ByteString getServiceNameBytes() { } public static final int METHOD_SELECTORS_FIELD_NUMBER = 2; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> - methodSelectors_; + private java.util.List methodSelectors_; /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2658,19 +2320,13 @@ public com.google.protobuf.ByteString getServiceNameBytes() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ @java.lang.Override - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> - getMethodSelectorsList() { + public java.util.List getMethodSelectorsList() { return methodSelectors_; } /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2679,21 +2335,14 @@ public com.google.protobuf.ByteString getServiceNameBytes() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ @java.lang.Override - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder> + public java.util.List getMethodSelectorsOrBuilderList() { return methodSelectors_; } /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2702,17 +2351,13 @@ public com.google.protobuf.ByteString getServiceNameBytes() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ @java.lang.Override public int getMethodSelectorsCount() { return methodSelectors_.size(); } /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2721,18 +2366,13 @@ public int getMethodSelectorsCount() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - getMethodSelectors(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getMethodSelectors(int index) { return methodSelectors_.get(index); } /** - * - * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2741,19 +2381,15 @@ public int getMethodSelectorsCount() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder - getMethodSelectorsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder getMethodSelectorsOrBuilder( + int index) { return methodSelectors_.get(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -2765,7 +2401,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(serviceName_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, serviceName_); } @@ -2785,8 +2422,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, serviceName_); } for (int i = 0; i < methodSelectors_.size(); i++) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(2, methodSelectors_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, methodSelectors_.get(i)); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -2796,18 +2433,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) obj; - if (!getServiceName().equals(other.getServiceName())) return false; - if (!getMethodSelectorsList().equals(other.getMethodSelectorsList())) return false; + if (!getServiceName() + .equals(other.getServiceName())) return false; + if (!getMethodSelectorsList() + .equals(other.getMethodSelectorsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -2830,101 +2466,88 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -2934,45 +2557,39 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
      * Identification for an API Operation.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -2989,23 +2606,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -3013,11 +2626,8 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation( - this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation(this); int from_bitField0_ = bitField0_; result.serviceName_ = serviceName_; if (methodSelectorsBuilder_ == null) { @@ -3037,56 +2647,46 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()) return this; if (!other.getServiceName().isEmpty()) { serviceName_ = other.serviceName_; onChanged(); @@ -3109,10 +2709,9 @@ public Builder mergeFrom( methodSelectorsBuilder_ = null; methodSelectors_ = other.methodSelectors_; bitField0_ = (bitField0_ & ~0x00000001); - methodSelectorsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getMethodSelectorsFieldBuilder() - : null; + methodSelectorsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getMethodSelectorsFieldBuilder() : null; } else { methodSelectorsBuilder_.addAllMessages(other.methodSelectors_); } @@ -3144,35 +2743,30 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - serviceName_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 18: - { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelector.parser(), - extensionRegistry); - if (methodSelectorsBuilder_ == null) { - ensureMethodSelectorsIsMutable(); - methodSelectors_.add(m); - } else { - methodSelectorsBuilder_.addMessage(m); - } - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + serviceName_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 18: { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.parser(), + extensionRegistry); + if (methodSelectorsBuilder_ == null) { + ensureMethodSelectorsIsMutable(); + methodSelectors_.add(m); + } else { + methodSelectorsBuilder_.addMessage(m); + } + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -3182,13 +2776,10 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; private java.lang.Object serviceName_ = ""; /** - * - * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -3201,13 +2792,13 @@ public Builder mergeFrom(
        * 
* * string service_name = 1; - * * @return The serviceName. */ public java.lang.String getServiceName() { java.lang.Object ref = serviceName_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); serviceName_ = s; return s; @@ -3216,8 +2807,6 @@ public java.lang.String getServiceName() { } } /** - * - * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -3230,14 +2819,15 @@ public java.lang.String getServiceName() {
        * 
* * string service_name = 1; - * * @return The bytes for serviceName. */ - public com.google.protobuf.ByteString getServiceNameBytes() { + public com.google.protobuf.ByteString + getServiceNameBytes() { java.lang.Object ref = serviceName_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); serviceName_ = b; return b; } else { @@ -3245,8 +2835,6 @@ public com.google.protobuf.ByteString getServiceNameBytes() { } } /** - * - * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -3259,22 +2847,20 @@ public com.google.protobuf.ByteString getServiceNameBytes() {
        * 
* * string service_name = 1; - * * @param value The serviceName to set. * @return This builder for chaining. */ - public Builder setServiceName(java.lang.String value) { + public Builder setServiceName( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + serviceName_ = value; onChanged(); return this; } /** - * - * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -3287,18 +2873,15 @@ public Builder setServiceName(java.lang.String value) {
        * 
* * string service_name = 1; - * * @return This builder for chaining. */ public Builder clearServiceName() { - + serviceName_ = getDefaultInstance().getServiceName(); onChanged(); return this; } /** - * - * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -3311,46 +2894,34 @@ public Builder clearServiceName() {
        * 
* * string service_name = 1; - * * @param value The bytes for serviceName to set. * @return This builder for chaining. */ - public Builder setServiceNameBytes(com.google.protobuf.ByteString value) { + public Builder setServiceNameBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + serviceName_ = value; onChanged(); return this; } - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> - methodSelectors_ = java.util.Collections.emptyList(); - + private java.util.List methodSelectors_ = + java.util.Collections.emptyList(); private void ensureMethodSelectorsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - methodSelectors_ = - new java.util.ArrayList< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelector>(methodSelectors_); + methodSelectors_ = new java.util.ArrayList(methodSelectors_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder> - methodSelectorsBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder> methodSelectorsBuilder_; /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3359,13 +2930,9 @@ private void ensureMethodSelectorsIsMutable() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> - getMethodSelectorsList() { + public java.util.List getMethodSelectorsList() { if (methodSelectorsBuilder_ == null) { return java.util.Collections.unmodifiableList(methodSelectors_); } else { @@ -3373,8 +2940,6 @@ private void ensureMethodSelectorsIsMutable() { } } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3383,9 +2948,7 @@ private void ensureMethodSelectorsIsMutable() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public int getMethodSelectorsCount() { if (methodSelectorsBuilder_ == null) { @@ -3395,8 +2958,6 @@ public int getMethodSelectorsCount() { } } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3405,12 +2966,9 @@ public int getMethodSelectorsCount() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - getMethodSelectors(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getMethodSelectors(int index) { if (methodSelectorsBuilder_ == null) { return methodSelectors_.get(index); } else { @@ -3418,8 +2976,6 @@ public int getMethodSelectorsCount() { } } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3428,13 +2984,10 @@ public int getMethodSelectorsCount() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder setMethodSelectors( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { if (methodSelectorsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -3448,8 +3001,6 @@ public Builder setMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3458,14 +3009,10 @@ public Builder setMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder setMethodSelectors( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder - builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder builderForValue) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); methodSelectors_.set(index, builderForValue.build()); @@ -3476,8 +3023,6 @@ public Builder setMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3486,12 +3031,9 @@ public Builder setMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public Builder addMethodSelectors( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { + public Builder addMethodSelectors(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { if (methodSelectorsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -3505,8 +3047,6 @@ public Builder addMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3515,13 +3055,10 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder addMethodSelectors( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { if (methodSelectorsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -3535,8 +3072,6 @@ public Builder addMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3545,13 +3080,10 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder addMethodSelectors( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder - builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder builderForValue) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); methodSelectors_.add(builderForValue.build()); @@ -3562,8 +3094,6 @@ public Builder addMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3572,14 +3102,10 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder addMethodSelectors( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder - builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder builderForValue) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); methodSelectors_.add(index, builderForValue.build()); @@ -3590,8 +3116,6 @@ public Builder addMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3600,19 +3124,14 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder addAllMethodSelectors( - java.lang.Iterable< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelector> - values) { + java.lang.Iterable values) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, methodSelectors_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, methodSelectors_); onChanged(); } else { methodSelectorsBuilder_.addAllMessages(values); @@ -3620,8 +3139,6 @@ public Builder addAllMethodSelectors( return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3630,9 +3147,7 @@ public Builder addAllMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder clearMethodSelectors() { if (methodSelectorsBuilder_ == null) { @@ -3645,8 +3160,6 @@ public Builder clearMethodSelectors() { return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3655,9 +3168,7 @@ public Builder clearMethodSelectors() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ public Builder removeMethodSelectors(int index) { if (methodSelectorsBuilder_ == null) { @@ -3670,8 +3181,6 @@ public Builder removeMethodSelectors(int index) { return this; } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3680,18 +3189,13 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder - getMethodSelectorsBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder getMethodSelectorsBuilder( + int index) { return getMethodSelectorsFieldBuilder().getBuilder(index); } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3700,22 +3204,16 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder - getMethodSelectorsOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder getMethodSelectorsOrBuilder( + int index) { if (methodSelectorsBuilder_ == null) { - return methodSelectors_.get(index); - } else { + return methodSelectors_.get(index); } else { return methodSelectorsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3724,15 +3222,10 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder> - getMethodSelectorsOrBuilderList() { + public java.util.List + getMethodSelectorsOrBuilderList() { if (methodSelectorsBuilder_ != null) { return methodSelectorsBuilder_.getMessageOrBuilderList(); } else { @@ -3740,8 +3233,6 @@ public Builder removeMethodSelectors(int index) { } } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3750,21 +3241,13 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder - addMethodSelectorsBuilder() { - return getMethodSelectorsFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder addMethodSelectorsBuilder() { + return getMethodSelectorsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance()); } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3773,22 +3256,14 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder - addMethodSelectorsBuilder(int index) { - return getMethodSelectorsFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder addMethodSelectorsBuilder( + int index) { + return getMethodSelectorsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance()); } /** - * - * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3797,32 +3272,18 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder> - getMethodSelectorsBuilderList() { + public java.util.List + getMethodSelectorsBuilderList() { return getMethodSelectorsFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder> getMethodSelectorsFieldBuilder() { if (methodSelectorsBuilder_ == null) { - methodSelectorsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .MethodSelectorOrBuilder>( + methodSelectorsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder>( methodSelectors_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -3831,7 +3292,6 @@ public Builder removeMethodSelectors(int index) { } return methodSelectorsBuilder_; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -3844,46 +3304,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperation - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ApiOperation parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ApiOperation parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -3895,20 +3350,17 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface IngressSourceOrBuilder - extends + public interface IngressSourceOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) com.google.protobuf.MessageOrBuilder { /** - * - * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3931,13 +3383,10 @@ public interface IngressSourceOrBuilder
      * 
* * string access_level = 1; - * * @return Whether the accessLevel field is set. */ boolean hasAccessLevel(); /** - * - * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3960,13 +3409,10 @@ public interface IngressSourceOrBuilder
      * 
* * string access_level = 1; - * * @return The accessLevel. */ java.lang.String getAccessLevel(); /** - * - * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3989,14 +3435,12 @@ public interface IngressSourceOrBuilder
      * 
* * string access_level = 1; - * * @return The bytes for accessLevel. */ - com.google.protobuf.ByteString getAccessLevelBytes(); + com.google.protobuf.ByteString + getAccessLevelBytes(); /** - * - * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -4008,13 +3452,10 @@ public interface IngressSourceOrBuilder
      * 
* * string resource = 2; - * * @return Whether the resource field is set. */ boolean hasResource(); /** - * - * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -4026,13 +3467,10 @@ public interface IngressSourceOrBuilder
      * 
* * string resource = 2; - * * @return The resource. */ java.lang.String getResource(); /** - * - * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -4044,79 +3482,68 @@ public interface IngressSourceOrBuilder
      * 
* * string resource = 2; - * * @return The bytes for resource. */ - com.google.protobuf.ByteString getResourceBytes(); + com.google.protobuf.ByteString + getResourceBytes(); - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .SourceCase - getSourceCase(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.SourceCase getSourceCase(); } /** - * - * *
    * The source that [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
    * authorizes access from.
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} */ - public static final class IngressSource extends com.google.protobuf.GeneratedMessageV3 - implements + public static final class IngressSource extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) IngressSourceOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use IngressSource.newBuilder() to construct. private IngressSource(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private IngressSource() {} + private IngressSource() { + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new IngressSource(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder.class); } private int sourceCase_ = 0; private java.lang.Object source_; - public enum SourceCase - implements - com.google.protobuf.Internal.EnumLite, + implements com.google.protobuf.Internal.EnumLite, com.google.protobuf.AbstractMessage.InternalOneOfEnum { ACCESS_LEVEL(1), RESOURCE(2), SOURCE_NOT_SET(0); private final int value; - private SourceCase(int value) { this.value = value; } @@ -4132,30 +3559,25 @@ public static SourceCase valueOf(int value) { public static SourceCase forNumber(int value) { switch (value) { - case 1: - return ACCESS_LEVEL; - case 2: - return RESOURCE; - case 0: - return SOURCE_NOT_SET; - default: - return null; + case 1: return ACCESS_LEVEL; + case 2: return RESOURCE; + case 0: return SOURCE_NOT_SET; + default: return null; } } - public int getNumber() { return this.value; } }; - public SourceCase getSourceCase() { - return SourceCase.forNumber(sourceCase_); + public SourceCase + getSourceCase() { + return SourceCase.forNumber( + sourceCase_); } public static final int ACCESS_LEVEL_FIELD_NUMBER = 1; /** - * - * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4178,15 +3600,12 @@ public SourceCase getSourceCase() {
      * 
* * string access_level = 1; - * * @return Whether the accessLevel field is set. */ public boolean hasAccessLevel() { return sourceCase_ == 1; } /** - * - * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4209,7 +3628,6 @@ public boolean hasAccessLevel() {
      * 
* * string access_level = 1; - * * @return The accessLevel. */ public java.lang.String getAccessLevel() { @@ -4220,7 +3638,8 @@ public java.lang.String getAccessLevel() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 1) { source_ = s; @@ -4229,8 +3648,6 @@ public java.lang.String getAccessLevel() { } } /** - * - * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4253,17 +3670,18 @@ public java.lang.String getAccessLevel() {
      * 
* * string access_level = 1; - * * @return The bytes for accessLevel. */ - public com.google.protobuf.ByteString getAccessLevelBytes() { + public com.google.protobuf.ByteString + getAccessLevelBytes() { java.lang.Object ref = ""; if (sourceCase_ == 1) { ref = source_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (sourceCase_ == 1) { source_ = b; } @@ -4275,8 +3693,6 @@ public com.google.protobuf.ByteString getAccessLevelBytes() { public static final int RESOURCE_FIELD_NUMBER = 2; /** - * - * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -4288,15 +3704,12 @@ public com.google.protobuf.ByteString getAccessLevelBytes() {
      * 
* * string resource = 2; - * * @return Whether the resource field is set. */ public boolean hasResource() { return sourceCase_ == 2; } /** - * - * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -4308,7 +3721,6 @@ public boolean hasResource() {
      * 
* * string resource = 2; - * * @return The resource. */ public java.lang.String getResource() { @@ -4319,7 +3731,8 @@ public java.lang.String getResource() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 2) { source_ = s; @@ -4328,8 +3741,6 @@ public java.lang.String getResource() { } } /** - * - * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -4341,17 +3752,18 @@ public java.lang.String getResource() {
      * 
* * string resource = 2; - * * @return The bytes for resource. */ - public com.google.protobuf.ByteString getResourceBytes() { + public com.google.protobuf.ByteString + getResourceBytes() { java.lang.Object ref = ""; if (sourceCase_ == 2) { ref = source_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (sourceCase_ == 2) { source_ = b; } @@ -4362,7 +3774,6 @@ public com.google.protobuf.ByteString getResourceBytes() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -4374,7 +3785,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (sourceCase_ == 1) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, source_); } @@ -4404,23 +3816,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) obj; if (!getSourceCase().equals(other.getSourceCase())) return false; switch (sourceCase_) { case 1: - if (!getAccessLevel().equals(other.getAccessLevel())) return false; + if (!getAccessLevel() + .equals(other.getAccessLevel())) return false; break; case 2: - if (!getResource().equals(other.getResource())) return false; + if (!getResource() + .equals(other.getResource())) return false; break; case 0: default: @@ -4453,102 +3864,88 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -4558,47 +3955,41 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
      * The source that [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -4608,23 +3999,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -4632,11 +4019,8 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource( - this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource(this); if (sourceCase_ == 1) { result.source_ = source_; } @@ -4652,75 +4036,62 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance()) return this; switch (other.getSourceCase()) { - case ACCESS_LEVEL: - { - sourceCase_ = 1; - source_ = other.source_; - onChanged(); - break; - } - case RESOURCE: - { - sourceCase_ = 2; - source_ = other.source_; - onChanged(); - break; - } - case SOURCE_NOT_SET: - { - break; - } + case ACCESS_LEVEL: { + sourceCase_ = 1; + source_ = other.source_; + onChanged(); + break; + } + case RESOURCE: { + sourceCase_ = 2; + source_ = other.source_; + onChanged(); + break; + } + case SOURCE_NOT_SET: { + break; + } } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -4748,27 +4119,24 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); - sourceCase_ = 1; - source_ = s; - break; - } // case 10 - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); - sourceCase_ = 2; - source_ = s; - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + sourceCase_ = 1; + source_ = s; + break; + } // case 10 + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + sourceCase_ = 2; + source_ = s; + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -4778,12 +4146,12 @@ public Builder mergeFrom( } // finally return this; } - private int sourceCase_ = 0; private java.lang.Object source_; - - public SourceCase getSourceCase() { - return SourceCase.forNumber(sourceCase_); + public SourceCase + getSourceCase() { + return SourceCase.forNumber( + sourceCase_); } public Builder clearSource() { @@ -4793,9 +4161,8 @@ public Builder clearSource() { return this; } + /** - * - * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4818,7 +4185,6 @@ public Builder clearSource() {
        * 
* * string access_level = 1; - * * @return Whether the accessLevel field is set. */ @java.lang.Override @@ -4826,8 +4192,6 @@ public boolean hasAccessLevel() { return sourceCase_ == 1; } /** - * - * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4850,7 +4214,6 @@ public boolean hasAccessLevel() {
        * 
* * string access_level = 1; - * * @return The accessLevel. */ @java.lang.Override @@ -4860,7 +4223,8 @@ public java.lang.String getAccessLevel() { ref = source_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 1) { source_ = s; @@ -4871,8 +4235,6 @@ public java.lang.String getAccessLevel() { } } /** - * - * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4895,18 +4257,19 @@ public java.lang.String getAccessLevel() {
        * 
* * string access_level = 1; - * * @return The bytes for accessLevel. */ @java.lang.Override - public com.google.protobuf.ByteString getAccessLevelBytes() { + public com.google.protobuf.ByteString + getAccessLevelBytes() { java.lang.Object ref = ""; if (sourceCase_ == 1) { ref = source_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (sourceCase_ == 1) { source_ = b; } @@ -4916,8 +4279,6 @@ public com.google.protobuf.ByteString getAccessLevelBytes() { } } /** - * - * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4940,22 +4301,20 @@ public com.google.protobuf.ByteString getAccessLevelBytes() {
        * 
* * string access_level = 1; - * * @param value The accessLevel to set. * @return This builder for chaining. */ - public Builder setAccessLevel(java.lang.String value) { + public Builder setAccessLevel( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - sourceCase_ = 1; + throw new NullPointerException(); + } + sourceCase_ = 1; source_ = value; onChanged(); return this; } /** - * - * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4978,7 +4337,6 @@ public Builder setAccessLevel(java.lang.String value) {
        * 
* * string access_level = 1; - * * @return This builder for chaining. */ public Builder clearAccessLevel() { @@ -4990,8 +4348,6 @@ public Builder clearAccessLevel() { return this; } /** - * - * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -5014,15 +4370,15 @@ public Builder clearAccessLevel() {
        * 
* * string access_level = 1; - * * @param value The bytes for accessLevel to set. * @return This builder for chaining. */ - public Builder setAccessLevelBytes(com.google.protobuf.ByteString value) { + public Builder setAccessLevelBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); sourceCase_ = 1; source_ = value; onChanged(); @@ -5030,8 +4386,6 @@ public Builder setAccessLevelBytes(com.google.protobuf.ByteString value) { } /** - * - * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -5043,7 +4397,6 @@ public Builder setAccessLevelBytes(com.google.protobuf.ByteString value) {
        * 
* * string resource = 2; - * * @return Whether the resource field is set. */ @java.lang.Override @@ -5051,8 +4404,6 @@ public boolean hasResource() { return sourceCase_ == 2; } /** - * - * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -5064,7 +4415,6 @@ public boolean hasResource() {
        * 
* * string resource = 2; - * * @return The resource. */ @java.lang.Override @@ -5074,7 +4424,8 @@ public java.lang.String getResource() { ref = source_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = + (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 2) { source_ = s; @@ -5085,8 +4436,6 @@ public java.lang.String getResource() { } } /** - * - * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -5098,18 +4447,19 @@ public java.lang.String getResource() {
        * 
* * string resource = 2; - * * @return The bytes for resource. */ @java.lang.Override - public com.google.protobuf.ByteString getResourceBytes() { + public com.google.protobuf.ByteString + getResourceBytes() { java.lang.Object ref = ""; if (sourceCase_ == 2) { ref = source_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8( + (java.lang.String) ref); if (sourceCase_ == 2) { source_ = b; } @@ -5119,8 +4469,6 @@ public com.google.protobuf.ByteString getResourceBytes() { } } /** - * - * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -5132,22 +4480,20 @@ public com.google.protobuf.ByteString getResourceBytes() {
        * 
* * string resource = 2; - * * @param value The resource to set. * @return This builder for chaining. */ - public Builder setResource(java.lang.String value) { + public Builder setResource( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - sourceCase_ = 2; + throw new NullPointerException(); + } + sourceCase_ = 2; source_ = value; onChanged(); return this; } /** - * - * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -5159,7 +4505,6 @@ public Builder setResource(java.lang.String value) {
        * 
* * string resource = 2; - * * @return This builder for chaining. */ public Builder clearResource() { @@ -5171,8 +4516,6 @@ public Builder clearResource() { return this; } /** - * - * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -5184,21 +4527,20 @@ public Builder clearResource() {
        * 
* * string resource = 2; - * * @param value The bytes for resource to set. * @return This builder for chaining. */ - public Builder setResourceBytes(com.google.protobuf.ByteString value) { + public Builder setResourceBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); sourceCase_ = 2; source_ = value; onChanged(); return this; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -5211,46 +4553,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSource - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressSource parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressSource parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -5262,458 +4599,354 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface EgressToOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) + public interface IngressFromOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) com.google.protobuf.MessageOrBuilder { /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @return A list containing the resources. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - java.util.List getResourcesList(); + java.util.List + getSourcesList(); /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @return The count of resources. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - int getResourcesCount(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources(int index); /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @param index The index of the element to return. - * @return The resources at the given index. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - java.lang.String getResources(int index); + int getSourcesCount(); /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + */ + java.util.List + getSourcesOrBuilderList(); + /** + *
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
+     * 
* - * @param index The index of the value to return. - * @return The bytes of the resources at the given index. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - com.google.protobuf.ByteString getResourcesBytes(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder getSourcesOrBuilder( + int index); /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return A list containing the identities. */ - java.util.List - getOperationsList(); + java.util.List + getIdentitiesList(); /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return The count of identities. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations( - int index); + int getIdentitiesCount(); /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param index The index of the element to return. + * @return The identities at the given index. */ - int getOperationsCount(); + java.lang.String getIdentities(int index); /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param index The index of the value to return. + * @return The bytes of the identities at the given index. */ - java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsOrBuilderList(); + com.google.protobuf.ByteString + getIdentitiesBytes(int index); + /** + *
+     * Specifies the type of identities that are allowed access from outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
+     * 
* - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return The enum numeric value on the wire for identityType. + */ + int getIdentityTypeValue(); + /** *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * Specifies the type of identities that are allowed access from outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return The identityType. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder - getOperationsOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType(); } /** - * - * *
-   * Defines the conditions under which an [EgressPolicy]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * matches a request. Conditions are based on information about the
-   * [ApiOperation]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-   * intended to be performed on the `resources` specified. Note that if the
-   * destination of the request is also protected by a [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
-   * [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
-   * an [IngressPolicy]
+   * Defines the conditions under which an [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-   * which allows access in order for this request to succeed. The request must
-   * match `operations` AND `resources` fields in order to be allowed egress out
-   * of the perimeter.
+   * matches a request. Conditions are based on information about the source of
+   * the request. The request must satisfy what is defined in `sources` AND
+   * identity related fields in order to match.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} */ - public static final class EgressTo extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) - EgressToOrBuilder { - private static final long serialVersionUID = 0L; - // Use EgressTo.newBuilder() to construct. - private EgressTo(com.google.protobuf.GeneratedMessageV3.Builder builder) { + public static final class IngressFrom extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + IngressFromOrBuilder { + private static final long serialVersionUID = 0L; + // Use IngressFrom.newBuilder() to construct. + private IngressFrom(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private EgressTo() { - resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; - operations_ = java.util.Collections.emptyList(); + private IngressFrom() { + sources_ = java.util.Collections.emptyList(); + identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + identityType_ = 0; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new EgressTo(); + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new IngressFrom(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder - .class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder.class); } - public static final int RESOURCES_FIELD_NUMBER = 1; - private com.google.protobuf.LazyStringList resources_; + public static final int SOURCES_FIELD_NUMBER = 1; + private java.util.List sources_; /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @return A list containing the resources. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public com.google.protobuf.ProtocolStringList getResourcesList() { - return resources_; + @java.lang.Override + public java.util.List getSourcesList() { + return sources_; } /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @return The count of resources. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public int getResourcesCount() { - return resources_.size(); + @java.lang.Override + public java.util.List + getSourcesOrBuilderList() { + return sources_; } /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @param index The index of the element to return. - * @return The resources at the given index. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public java.lang.String getResources(int index) { - return resources_.get(index); + @java.lang.Override + public int getSourcesCount() { + return sources_.size(); } /** + *
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
+     * 
* - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + */ + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources(int index) { + return sources_.get(index); + } + /** *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, that are allowed to be accessed by sources
-     * defined in the corresponding [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it contains a resource in this list.  If `*` is
-     * specified for `resources`, then this [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-     * rule will authorize access to all resources outside the perimeter.
+     * Sources that this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * authorizes access from.
      * 
* - * repeated string resources = 1; - * - * @param index The index of the value to return. - * @return The bytes of the resources at the given index. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public com.google.protobuf.ByteString getResourcesBytes(int index) { - return resources_.getByteString(index); + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder getSourcesOrBuilder( + int index) { + return sources_.get(index); } - public static final int OPERATIONS_FIELD_NUMBER = 2; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - operations_; + public static final int IDENTITIES_FIELD_NUMBER = 2; + private com.google.protobuf.LazyStringList identities_; /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return A list containing the identities. */ - @java.lang.Override - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - getOperationsList() { - return operations_; + public com.google.protobuf.ProtocolStringList + getIdentitiesList() { + return identities_; } /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return The count of identities. */ - @java.lang.Override - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsOrBuilderList() { - return operations_; + public int getIdentitiesCount() { + return identities_.size(); } /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param index The index of the element to return. + * @return The identities at the given index. */ - @java.lang.Override - public int getOperationsCount() { - return operations_.size(); + public java.lang.String getIdentities(int index) { + return identities_.get(index); } /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * A list of identities that are allowed access through this ingress
+     * policy. Should be in the format of email address. The email address
+     * should represent individual user or service account only.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param index The index of the value to return. + * @return The bytes of the identities at the given index. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getOperations(int index) { - return operations_.get(index); + public com.google.protobuf.ByteString + getIdentitiesBytes(int index) { + return identities_.getByteString(index); } + + public static final int IDENTITY_TYPE_FIELD_NUMBER = 3; + private int identityType_; /** + *
+     * Specifies the type of identities that are allowed access from outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
+     * 
* - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return The enum numeric value on the wire for identityType. + */ + @java.lang.Override public int getIdentityTypeValue() { + return identityType_; + } + /** *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in the corresponding
-     * [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-     * A request matches if it uses an operation/service in this list.
+     * Specifies the type of identities that are allowed access from outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return The identityType. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder - getOperationsOrBuilder(int index) { - return operations_.get(index); + @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + @SuppressWarnings("deprecation") + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); + return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -5725,12 +4958,16 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - for (int i = 0; i < resources_.size(); i++) { - com.google.protobuf.GeneratedMessageV3.writeString(output, 1, resources_.getRaw(i)); + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + for (int i = 0; i < sources_.size(); i++) { + output.writeMessage(1, sources_.get(i)); } - for (int i = 0; i < operations_.size(); i++) { - output.writeMessage(2, operations_.get(i)); + for (int i = 0; i < identities_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, identities_.getRaw(i)); + } + if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { + output.writeEnum(3, identityType_); } getUnknownFields().writeTo(output); } @@ -5741,16 +4978,21 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; + for (int i = 0; i < sources_.size(); i++) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, sources_.get(i)); + } { int dataSize = 0; - for (int i = 0; i < resources_.size(); i++) { - dataSize += computeStringSizeNoTag(resources_.getRaw(i)); + for (int i = 0; i < identities_.size(); i++) { + dataSize += computeStringSizeNoTag(identities_.getRaw(i)); } size += dataSize; - size += 1 * getResourcesList().size(); + size += 1 * getIdentitiesList().size(); } - for (int i = 0; i < operations_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, operations_.get(i)); + if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(3, identityType_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -5760,17 +5002,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) obj; - if (!getResourcesList().equals(other.getResourcesList())) return false; - if (!getOperationsList().equals(other.getOperationsList())) return false; + if (!getSourcesList() + .equals(other.getSourcesList())) return false; + if (!getIdentitiesList() + .equals(other.getIdentitiesList())) return false; + if (identityType_ != other.identityType_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -5782,114 +5025,103 @@ public int hashCode() { } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); - if (getResourcesCount() > 0) { - hash = (37 * hash) + RESOURCES_FIELD_NUMBER; - hash = (53 * hash) + getResourcesList().hashCode(); + if (getSourcesCount() > 0) { + hash = (37 * hash) + SOURCES_FIELD_NUMBER; + hash = (53 * hash) + getSourcesList().hashCode(); } - if (getOperationsCount() > 0) { - hash = (37 * hash) + OPERATIONS_FIELD_NUMBER; - hash = (53 * hash) + getOperationsList().hashCode(); + if (getIdentitiesCount() > 0) { + hash = (37 * hash) + IDENTITIES_FIELD_NUMBER; + hash = (53 * hash) + getIdentitiesList().hashCode(); } + hash = (37 * hash) + IDENTITY_TYPE_FIELD_NUMBER; + hash = (53 * hash) + identityType_; hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -5899,89 +5131,74 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
-     * Defines the conditions under which an [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * matches a request. Conditions are based on information about the
-     * [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * intended to be performed on the `resources` specified. Note that if the
-     * destination of the request is also protected by a [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
-     * [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
-     * an [IngressPolicy]
+     * Defines the conditions under which an [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * which allows access in order for this request to succeed. The request must
-     * match `operations` AND `resources` fields in order to be allowed egress out
-     * of the perimeter.
+     * matches a request. Conditions are based on information about the source of
+     * the request. The request must satisfy what is defined in `sources` AND
+     * identity related fields in order to match.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder - .class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); - resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; - bitField0_ = (bitField0_ & ~0x00000001); - if (operationsBuilder_ == null) { - operations_ = java.util.Collections.emptyList(); + if (sourcesBuilder_ == null) { + sources_ = java.util.Collections.emptyList(); } else { - operations_ = null; - operationsBuilder_.clear(); + sources_ = null; + sourcesBuilder_.clear(); } + bitField0_ = (bitField0_ & ~0x00000001); + identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; bitField0_ = (bitField0_ & ~0x00000002); + identityType_ = 0; + return this; } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -5989,25 +5206,24 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom(this); int from_bitField0_ = bitField0_; - if (((bitField0_ & 0x00000001) != 0)) { - resources_ = resources_.getUnmodifiableView(); - bitField0_ = (bitField0_ & ~0x00000001); - } - result.resources_ = resources_; - if (operationsBuilder_ == null) { - if (((bitField0_ & 0x00000002) != 0)) { - operations_ = java.util.Collections.unmodifiableList(operations_); - bitField0_ = (bitField0_ & ~0x00000002); + if (sourcesBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + sources_ = java.util.Collections.unmodifiableList(sources_); + bitField0_ = (bitField0_ & ~0x00000001); } - result.operations_ = operations_; + result.sources_ = sources_; } else { - result.operations_ = operationsBuilder_.build(); + result.sources_ = sourcesBuilder_.build(); + } + if (((bitField0_ & 0x00000002) != 0)) { + identities_ = identities_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000002); } + result.identities_ = identities_; + result.identityType_ = identityType_; onBuilt(); return result; } @@ -6016,92 +5232,85 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .getDefaultInstance()) return this; - if (!other.resources_.isEmpty()) { - if (resources_.isEmpty()) { - resources_ = other.resources_; - bitField0_ = (bitField0_ & ~0x00000001); - } else { - ensureResourcesIsMutable(); - resources_.addAll(other.resources_); - } - onChanged(); - } - if (operationsBuilder_ == null) { - if (!other.operations_.isEmpty()) { - if (operations_.isEmpty()) { - operations_ = other.operations_; - bitField0_ = (bitField0_ & ~0x00000002); + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance()) return this; + if (sourcesBuilder_ == null) { + if (!other.sources_.isEmpty()) { + if (sources_.isEmpty()) { + sources_ = other.sources_; + bitField0_ = (bitField0_ & ~0x00000001); } else { - ensureOperationsIsMutable(); - operations_.addAll(other.operations_); + ensureSourcesIsMutable(); + sources_.addAll(other.sources_); } onChanged(); } } else { - if (!other.operations_.isEmpty()) { - if (operationsBuilder_.isEmpty()) { - operationsBuilder_.dispose(); - operationsBuilder_ = null; - operations_ = other.operations_; - bitField0_ = (bitField0_ & ~0x00000002); - operationsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getOperationsFieldBuilder() - : null; + if (!other.sources_.isEmpty()) { + if (sourcesBuilder_.isEmpty()) { + sourcesBuilder_.dispose(); + sourcesBuilder_ = null; + sources_ = other.sources_; + bitField0_ = (bitField0_ & ~0x00000001); + sourcesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getSourcesFieldBuilder() : null; } else { - operationsBuilder_.addAllMessages(other.operations_); + sourcesBuilder_.addAllMessages(other.sources_); } } } + if (!other.identities_.isEmpty()) { + if (identities_.isEmpty()) { + identities_ = other.identities_; + bitField0_ = (bitField0_ & ~0x00000002); + } else { + ensureIdentitiesIsMutable(); + identities_.addAll(other.identities_); + } + onChanged(); + } + if (other.identityType_ != 0) { + setIdentityTypeValue(other.getIdentityTypeValue()); + } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); return this; @@ -6128,36 +5337,36 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); - ensureResourcesIsMutable(); - resources_.add(s); - break; - } // case 10 - case 18: - { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperation.parser(), - extensionRegistry); - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(m); - } else { - operationsBuilder_.addMessage(m); - } - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.parser(), + extensionRegistry); + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + sources_.add(m); + } else { + sourcesBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + ensureIdentitiesIsMutable(); + identities_.add(s); + break; + } // case 18 + case 24: { + identityType_ = input.readEnum(); + + break; + } // case 24 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -6167,758 +5376,603 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; - private com.google.protobuf.LazyStringList resources_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - - private void ensureResourcesIsMutable() { + private java.util.List sources_ = + java.util.Collections.emptyList(); + private void ensureSourcesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - resources_ = new com.google.protobuf.LazyStringArrayList(resources_); + sources_ = new java.util.ArrayList(sources_); bitField0_ |= 0x00000001; - } + } } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder> sourcesBuilder_; + /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @return A list containing the resources. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public com.google.protobuf.ProtocolStringList getResourcesList() { - return resources_.getUnmodifiableView(); + public java.util.List getSourcesList() { + if (sourcesBuilder_ == null) { + return java.util.Collections.unmodifiableList(sources_); + } else { + return sourcesBuilder_.getMessageList(); + } } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @return The count of resources. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public int getResourcesCount() { - return resources_.size(); + public int getSourcesCount() { + if (sourcesBuilder_ == null) { + return sources_.size(); + } else { + return sourcesBuilder_.getCount(); + } } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @param index The index of the element to return. - * @return The resources at the given index. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public java.lang.String getResources(int index) { - return resources_.get(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources(int index) { + if (sourcesBuilder_ == null) { + return sources_.get(index); + } else { + return sourcesBuilder_.getMessage(index); + } } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @param index The index of the value to return. - * @return The bytes of the resources at the given index. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public com.google.protobuf.ByteString getResourcesBytes(int index) { - return resources_.getByteString(index); + public Builder setSources( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { + if (sourcesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureSourcesIsMutable(); + sources_.set(index, value); + onChanged(); + } else { + sourcesBuilder_.setMessage(index, value); + } + return this; } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @param index The index to set the value at. - * @param value The resources to set. - * @return This builder for chaining. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder setResources(int index, java.lang.String value) { - if (value == null) { - throw new NullPointerException(); + public Builder setSources( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder builderForValue) { + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + sources_.set(index, builderForValue.build()); + onChanged(); + } else { + sourcesBuilder_.setMessage(index, builderForValue.build()); } - ensureResourcesIsMutable(); - resources_.set(index, value); - onChanged(); return this; } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @param value The resources to add. - * @return This builder for chaining. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder addResources(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); + public Builder addSources(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { + if (sourcesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureSourcesIsMutable(); + sources_.add(value); + onChanged(); + } else { + sourcesBuilder_.addMessage(value); } - ensureResourcesIsMutable(); - resources_.add(value); - onChanged(); return this; } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @param values The resources to add. - * @return This builder for chaining. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder addAllResources(java.lang.Iterable values) { - ensureResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, resources_); - onChanged(); + public Builder addSources( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { + if (sourcesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureSourcesIsMutable(); + sources_.add(index, value); + onChanged(); + } else { + sourcesBuilder_.addMessage(index, value); + } return this; } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @return This builder for chaining. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder clearResources() { - resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; - bitField0_ = (bitField0_ & ~0x00000001); - onChanged(); + public Builder addSources( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder builderForValue) { + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + sources_.add(builderForValue.build()); + onChanged(); + } else { + sourcesBuilder_.addMessage(builderForValue.build()); + } return this; } /** - * - * *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, that are allowed to be accessed by sources
-       * defined in the corresponding [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it contains a resource in this list.  If `*` is
-       * specified for `resources`, then this [EgressTo]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
-       * rule will authorize access to all resources outside the perimeter.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * repeated string resources = 1; - * - * @param value The bytes of the resources to add. - * @return This builder for chaining. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder addResourcesBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); + public Builder addSources( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder builderForValue) { + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + sources_.add(index, builderForValue.build()); + onChanged(); + } else { + sourcesBuilder_.addMessage(index, builderForValue.build()); } - checkByteStringIsUtf8(value); - ensureResourcesIsMutable(); - resources_.add(value); - onChanged(); return this; } - - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - operations_ = java.util.Collections.emptyList(); - - private void ensureOperationsIsMutable() { - if (!((bitField0_ & 0x00000002) != 0)) { - operations_ = - new java.util.ArrayList< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation>( - operations_); - bitField0_ |= 0x00000002; - } - } - - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - operationsBuilder_; - /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - getOperationsList() { - if (operationsBuilder_ == null) { - return java.util.Collections.unmodifiableList(operations_); + public Builder addAllSources( + java.lang.Iterable values) { + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, sources_); + onChanged(); } else { - return operationsBuilder_.getMessageList(); + sourcesBuilder_.addAllMessages(values); } + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public int getOperationsCount() { - if (operationsBuilder_ == null) { - return operations_.size(); + public Builder clearSources() { + if (sourcesBuilder_ == null) { + sources_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); } else { - return operationsBuilder_.getCount(); + sourcesBuilder_.clear(); } + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getOperations(int index) { - if (operationsBuilder_ == null) { - return operations_.get(index); + public Builder removeSources(int index) { + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + sources_.remove(index); + onChanged(); } else { - return operationsBuilder_.getMessage(index); + sourcesBuilder_.remove(index); } + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder setOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { - if (operationsBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ensureOperationsIsMutable(); - operations_.set(index, value); - onChanged(); - } else { - operationsBuilder_.setMessage(index, value); - } - return this; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder getSourcesBuilder( + int index) { + return getSourcesFieldBuilder().getBuilder(index); } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder setOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - builderForValue) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.set(index, builderForValue.build()); - onChanged(); - } else { - operationsBuilder_.setMessage(index, builderForValue.build()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder getSourcesOrBuilder( + int index) { + if (sourcesBuilder_ == null) { + return sources_.get(index); } else { + return sourcesBuilder_.getMessageOrBuilder(index); } - return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder addOperations( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { - if (operationsBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ensureOperationsIsMutable(); - operations_.add(value); - onChanged(); + public java.util.List + getSourcesOrBuilderList() { + if (sourcesBuilder_ != null) { + return sourcesBuilder_.getMessageOrBuilderList(); } else { - operationsBuilder_.addMessage(value); + return java.util.Collections.unmodifiableList(sources_); } - return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder addOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { - if (operationsBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ensureOperationsIsMutable(); - operations_.add(index, value); - onChanged(); - } else { - operationsBuilder_.addMessage(index, value); - } - return this; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder addSourcesBuilder() { + return getSourcesFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance()); } /** + *
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
+       * 
* - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + */ + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder addSourcesBuilder( + int index) { + return getSourcesFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance()); + } + /** *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Sources that this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * authorizes access from.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; */ - public Builder addOperations( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - builderForValue) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(builderForValue.build()); - onChanged(); - } else { - operationsBuilder_.addMessage(builderForValue.build()); + public java.util.List + getSourcesBuilderList() { + return getSourcesFieldBuilder().getBuilderList(); + } + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder> + getSourcesFieldBuilder() { + if (sourcesBuilder_ == null) { + sourcesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder>( + sources_, + ((bitField0_ & 0x00000001) != 0), + getParentForChildren(), + isClean()); + sources_ = null; } - return this; + return sourcesBuilder_; + } + + private com.google.protobuf.LazyStringList identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureIdentitiesIsMutable() { + if (!((bitField0_ & 0x00000002) != 0)) { + identities_ = new com.google.protobuf.LazyStringArrayList(identities_); + bitField0_ |= 0x00000002; + } } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return A list containing the identities. */ - public Builder addOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - builderForValue) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(index, builderForValue.build()); - onChanged(); - } else { - operationsBuilder_.addMessage(index, builderForValue.build()); - } - return this; + public com.google.protobuf.ProtocolStringList + getIdentitiesList() { + return identities_.getUnmodifiableView(); } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return The count of identities. */ - public Builder addAllOperations( - java.lang.Iterable< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperation> - values) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, operations_); - onChanged(); - } else { - operationsBuilder_.addAllMessages(values); - } - return this; + public int getIdentitiesCount() { + return identities_.size(); } /** + *
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
+       * 
* + * repeated string identities = 2; + * @param index The index of the element to return. + * @return The identities at the given index. + */ + public java.lang.String getIdentities(int index) { + return identities_.get(index); + } + /** + *
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
+       * 
* + * repeated string identities = 2; + * @param index The index of the value to return. + * @return The bytes of the identities at the given index. + */ + public com.google.protobuf.ByteString + getIdentitiesBytes(int index) { + return identities_.getByteString(index); + } + /** *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param index The index to set the value at. + * @param value The identities to set. + * @return This builder for chaining. */ - public Builder clearOperations() { - if (operationsBuilder_ == null) { - operations_ = java.util.Collections.emptyList(); - bitField0_ = (bitField0_ & ~0x00000002); - onChanged(); - } else { - operationsBuilder_.clear(); - } + public Builder setIdentities( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); + identities_.set(index, value); + onChanged(); return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param value The identities to add. + * @return This builder for chaining. */ - public Builder removeOperations(int index) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.remove(index); - onChanged(); - } else { - operationsBuilder_.remove(index); - } + public Builder addIdentities( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); + identities_.add(value); + onChanged(); return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param values The identities to add. + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - getOperationsBuilder(int index) { - return getOperationsFieldBuilder().getBuilder(index); + public Builder addAllIdentities( + java.lang.Iterable values) { + ensureIdentitiesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, identities_); + onChanged(); + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder - getOperationsOrBuilder(int index) { - if (operationsBuilder_ == null) { - return operations_.get(index); - } else { - return operationsBuilder_.getMessageOrBuilder(index); - } + public Builder clearIdentities() { + identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000002); + onChanged(); + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * A list of identities that are allowed access through this ingress
+       * policy. Should be in the format of email address. The email address
+       * should represent individual user or service account only.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * repeated string identities = 2; + * @param value The bytes of the identities to add. + * @return This builder for chaining. */ - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsOrBuilderList() { - if (operationsBuilder_ != null) { - return operationsBuilder_.getMessageOrBuilderList(); - } else { - return java.util.Collections.unmodifiableList(operations_); - } + public Builder addIdentitiesBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureIdentitiesIsMutable(); + identities_.add(value); + onChanged(); + return this; } + + private int identityType_ = 0; /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Specifies the type of identities that are allowed access from outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return The enum numeric value on the wire for identityType. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - addOperationsBuilder() { - return getOperationsFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .getDefaultInstance()); + @java.lang.Override public int getIdentityTypeValue() { + return identityType_; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Specifies the type of identities that are allowed access from outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @param value The enum numeric value on the wire for identityType to set. + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - addOperationsBuilder(int index) { - return getOperationsFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .getDefaultInstance()); + public Builder setIdentityTypeValue(int value) { + + identityType_ = value; + onChanged(); + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in the corresponding
-       * [EgressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
-       * A request matches if it uses an operation/service in this list.
+       * Specifies the type of identities that are allowed access from outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return The identityType. */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder> - getOperationsBuilderList() { - return getOperationsFieldBuilder().getBuilderList(); + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + @SuppressWarnings("deprecation") + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); + return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; } - - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsFieldBuilder() { - if (operationsBuilder_ == null) { - operationsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder>( - operations_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), isClean()); - operations_ = null; + /** + *
+       * Specifies the type of identities that are allowed access from outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
+       * 
+ * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @param value The identityType to set. + * @return This builder for chaining. + */ + public Builder setIdentityType(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { + if (value == null) { + throw new NullPointerException(); } - return operationsBuilder_; + + identityType_ = value.getNumber(); + onChanged(); + return this; + } + /** + *
+       * Specifies the type of identities that are allowed access from outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
+       * 
+ * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * @return This builder for chaining. + */ + public Builder clearIdentityType() { + + identityType_ = 0; + onChanged(); + return this; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -6931,513 +5985,428 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) - } - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - DEFAULT_INSTANCE; + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + } + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public EgressTo parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressFrom parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface IngressFromOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + public interface IngressToOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) com.google.protobuf.MessageOrBuilder { /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - java.util.List - getSourcesList(); + java.util.List + getOperationsList(); /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index); /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - int getSourcesCount(); + int getOperationsCount(); /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder> - getSourcesOrBuilderList(); + java.util.List + getOperationsOrBuilderList(); /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder - getSourcesOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( + int index); /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * - * @return A list containing the identities. + * repeated string resources = 2; + * @return A list containing the resources. */ - java.util.List getIdentitiesList(); + java.util.List + getResourcesList(); /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * - * @return The count of identities. + * repeated string resources = 2; + * @return The count of resources. */ - int getIdentitiesCount(); + int getResourcesCount(); /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index of the element to return. - * @return The identities at the given index. + * @return The resources at the given index. */ - java.lang.String getIdentities(int index); + java.lang.String getResources(int index); /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index of the value to return. - * @return The bytes of the identities at the given index. - */ - com.google.protobuf.ByteString getIdentitiesBytes(int index); - - /** - * - * - *
-     * Specifies the type of identities that are allowed access from outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
-     * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return The enum numeric value on the wire for identityType. - */ - int getIdentityTypeValue(); - /** - * - * - *
-     * Specifies the type of identities that are allowed access from outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
-     * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return The identityType. + * @return The bytes of the resources at the given index. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - getIdentityType(); + com.google.protobuf.ByteString + getResourcesBytes(int index); } /** - * - * *
    * Defines the conditions under which an [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-   * matches a request. Conditions are based on information about the source of
-   * the request. The request must satisfy what is defined in `sources` AND
-   * identity related fields in order to match.
+   * matches a request. Conditions are based on information about the
+   * [ApiOperation]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+   * intended to be performed on the target resource of the request. The request
+   * must satisfy what is defined in `operations` AND `resources` in order to
+   * match.
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo} */ - public static final class IngressFrom extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) - IngressFromOrBuilder { - private static final long serialVersionUID = 0L; - // Use IngressFrom.newBuilder() to construct. - private IngressFrom(com.google.protobuf.GeneratedMessageV3.Builder builder) { + public static final class IngressTo extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) + IngressToOrBuilder { + private static final long serialVersionUID = 0L; + // Use IngressTo.newBuilder() to construct. + private IngressTo(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private IngressFrom() { - sources_ = java.util.Collections.emptyList(); - identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; - identityType_ = 0; + private IngressTo() { + operations_ = java.util.Collections.emptyList(); + resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new IngressFrom(); + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new IngressTo(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder - .class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder.class); } - public static final int SOURCES_FIELD_NUMBER = 1; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> - sources_; + public static final int OPERATIONS_FIELD_NUMBER = 1; + private java.util.List operations_; /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ @java.lang.Override - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> - getSourcesList() { - return sources_; + public java.util.List getOperationsList() { + return operations_; } /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ @java.lang.Override - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder> - getSourcesOrBuilderList() { - return sources_; + public java.util.List + getOperationsOrBuilderList() { + return operations_; } /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ @java.lang.Override - public int getSourcesCount() { - return sources_.size(); + public int getOperationsCount() { + return operations_.size(); } /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - getSources(int index) { - return sources_.get(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + return operations_.get(index); } /** - * - * *
-     * Sources that this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * authorizes access from.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+     * in this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder - getSourcesOrBuilder(int index) { - return sources_.get(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( + int index) { + return operations_.get(index); } - public static final int IDENTITIES_FIELD_NUMBER = 2; - private com.google.protobuf.LazyStringList identities_; + public static final int RESOURCES_FIELD_NUMBER = 2; + private com.google.protobuf.LazyStringList resources_; /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * - * @return A list containing the identities. + * repeated string resources = 2; + * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList getIdentitiesList() { - return identities_; + public com.google.protobuf.ProtocolStringList + getResourcesList() { + return resources_; } /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * - * @return The count of identities. + * repeated string resources = 2; + * @return The count of resources. */ - public int getIdentitiesCount() { - return identities_.size(); + public int getResourcesCount() { + return resources_.size(); } /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index of the element to return. - * @return The identities at the given index. + * @return The resources at the given index. */ - public java.lang.String getIdentities(int index) { - return identities_.get(index); + public java.lang.String getResources(int index) { + return resources_.get(index); } /** - * - * *
-     * A list of identities that are allowed access through this ingress
-     * policy. Should be in the format of email address. The email address
-     * should represent individual user or service account only.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+     * allowed to be accessed by sources defined in the corresponding
+     * [IngressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+     * If a single `*` is specified, then access to all resources inside the
+     * perimeter are allowed.
      * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index of the value to return. - * @return The bytes of the identities at the given index. - */ - public com.google.protobuf.ByteString getIdentitiesBytes(int index) { - return identities_.getByteString(index); - } - - public static final int IDENTITY_TYPE_FIELD_NUMBER = 3; - private int identityType_; - /** - * - * - *
-     * Specifies the type of identities that are allowed access from outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
-     * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return The enum numeric value on the wire for identityType. - */ - @java.lang.Override - public int getIdentityTypeValue() { - return identityType_; - } - /** - * - * - *
-     * Specifies the type of identities that are allowed access from outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
-     * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return The identityType. + * @return The bytes of the resources at the given index. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - getIdentityType() { - @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( - identityType_); - return result == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .UNRECOGNIZED - : result; + public com.google.protobuf.ByteString + getResourcesBytes(int index) { + return resources_.getByteString(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -7449,18 +6418,13 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - for (int i = 0; i < sources_.size(); i++) { - output.writeMessage(1, sources_.get(i)); - } - for (int i = 0; i < identities_.size(); i++) { - com.google.protobuf.GeneratedMessageV3.writeString(output, 2, identities_.getRaw(i)); + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + for (int i = 0; i < operations_.size(); i++) { + output.writeMessage(1, operations_.get(i)); } - if (identityType_ - != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .IDENTITY_TYPE_UNSPECIFIED - .getNumber()) { - output.writeEnum(3, identityType_); + for (int i = 0; i < resources_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, resources_.getRaw(i)); } getUnknownFields().writeTo(output); } @@ -7471,22 +6435,17 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - for (int i = 0; i < sources_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, sources_.get(i)); + for (int i = 0; i < operations_.size(); i++) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, operations_.get(i)); } { int dataSize = 0; - for (int i = 0; i < identities_.size(); i++) { - dataSize += computeStringSizeNoTag(identities_.getRaw(i)); + for (int i = 0; i < resources_.size(); i++) { + dataSize += computeStringSizeNoTag(resources_.getRaw(i)); } size += dataSize; - size += 1 * getIdentitiesList().size(); - } - if (identityType_ - != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .IDENTITY_TYPE_UNSPECIFIED - .getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(3, identityType_); + size += 1 * getResourcesList().size(); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -7496,19 +6455,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) obj; - if (!getSourcesList().equals(other.getSourcesList())) return false; - if (!getIdentitiesList().equals(other.getIdentitiesList())) return false; - if (identityType_ != other.identityType_) return false; + if (!getOperationsList() + .equals(other.getOperationsList())) return false; + if (!getResourcesList() + .equals(other.getResourcesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -7520,116 +6477,101 @@ public int hashCode() { } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); - if (getSourcesCount() > 0) { - hash = (37 * hash) + SOURCES_FIELD_NUMBER; - hash = (53 * hash) + getSourcesList().hashCode(); + if (getOperationsCount() > 0) { + hash = (37 * hash) + OPERATIONS_FIELD_NUMBER; + hash = (53 * hash) + getOperationsList().hashCode(); } - if (getIdentitiesCount() > 0) { - hash = (37 * hash) + IDENTITIES_FIELD_NUMBER; - hash = (53 * hash) + getIdentitiesList().hashCode(); + if (getResourcesCount() > 0) { + hash = (37 * hash) + RESOURCES_FIELD_NUMBER; + hash = (53 * hash) + getResourcesList().hashCode(); } - hash = (37 * hash) + IDENTITY_TYPE_FIELD_NUMBER; - hash = (53 * hash) + identityType_; hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -7639,84 +6581,75 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
      * Defines the conditions under which an [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * matches a request. Conditions are based on information about the source of
-     * the request. The request must satisfy what is defined in `sources` AND
-     * identity related fields in order to match.
+     * matches a request. Conditions are based on information about the
+     * [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * intended to be performed on the target resource of the request. The request
+     * must satisfy what is defined in `operations` AND `resources` in order to
+     * match.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); - if (sourcesBuilder_ == null) { - sources_ = java.util.Collections.emptyList(); + if (operationsBuilder_ == null) { + operations_ = java.util.Collections.emptyList(); } else { - sources_ = null; - sourcesBuilder_.clear(); + operations_ = null; + operationsBuilder_.clear(); } bitField0_ = (bitField0_ & ~0x00000001); - identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; bitField0_ = (bitField0_ & ~0x00000002); - identityType_ = 0; - return this; } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -7724,27 +6657,23 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom( - this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(this); int from_bitField0_ = bitField0_; - if (sourcesBuilder_ == null) { + if (operationsBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { - sources_ = java.util.Collections.unmodifiableList(sources_); + operations_ = java.util.Collections.unmodifiableList(operations_); bitField0_ = (bitField0_ & ~0x00000001); } - result.sources_ = sources_; + result.operations_ = operations_; } else { - result.sources_ = sourcesBuilder_.build(); + result.operations_ = operationsBuilder_.build(); } if (((bitField0_ & 0x00000002) != 0)) { - identities_ = identities_.getUnmodifiableView(); + resources_ = resources_.getUnmodifiableView(); bitField0_ = (bitField0_ & ~0x00000002); } - result.identities_ = identities_; - result.identityType_ = identityType_; + result.resources_ = resources_; onBuilt(); return result; } @@ -7753,96 +6682,82 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .getDefaultInstance()) return this; - if (sourcesBuilder_ == null) { - if (!other.sources_.isEmpty()) { - if (sources_.isEmpty()) { - sources_ = other.sources_; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance()) return this; + if (operationsBuilder_ == null) { + if (!other.operations_.isEmpty()) { + if (operations_.isEmpty()) { + operations_ = other.operations_; bitField0_ = (bitField0_ & ~0x00000001); } else { - ensureSourcesIsMutable(); - sources_.addAll(other.sources_); + ensureOperationsIsMutable(); + operations_.addAll(other.operations_); } onChanged(); } } else { - if (!other.sources_.isEmpty()) { - if (sourcesBuilder_.isEmpty()) { - sourcesBuilder_.dispose(); - sourcesBuilder_ = null; - sources_ = other.sources_; + if (!other.operations_.isEmpty()) { + if (operationsBuilder_.isEmpty()) { + operationsBuilder_.dispose(); + operationsBuilder_ = null; + operations_ = other.operations_; bitField0_ = (bitField0_ & ~0x00000001); - sourcesBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getSourcesFieldBuilder() - : null; + operationsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getOperationsFieldBuilder() : null; } else { - sourcesBuilder_.addAllMessages(other.sources_); + operationsBuilder_.addAllMessages(other.operations_); } } } - if (!other.identities_.isEmpty()) { - if (identities_.isEmpty()) { - identities_ = other.identities_; + if (!other.resources_.isEmpty()) { + if (resources_.isEmpty()) { + resources_ = other.resources_; bitField0_ = (bitField0_ & ~0x00000002); } else { - ensureIdentitiesIsMutable(); - identities_.addAll(other.identities_); + ensureResourcesIsMutable(); + resources_.addAll(other.resources_); } onChanged(); } - if (other.identityType_ != 0) { - setIdentityTypeValue(other.getIdentityTypeValue()); - } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); return this; @@ -7869,42 +6784,31 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSource.parser(), - extensionRegistry); - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - sources_.add(m); - } else { - sourcesBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); - ensureIdentitiesIsMutable(); - identities_.add(s); - break; - } // case 18 - case 24: - { - identityType_ = input.readEnum(); - - break; - } // case 24 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.parser(), + extensionRegistry); + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(m); + } else { + operationsBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: { + java.lang.String s = input.readStringRequireUtf8(); + ensureResourcesIsMutable(); + resources_.add(s); + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -7914,1297 +6818,937 @@ public Builder mergeFrom( } // finally return this; } - private int bitField0_; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> - sources_ = java.util.Collections.emptyList(); - - private void ensureSourcesIsMutable() { + private java.util.List operations_ = + java.util.Collections.emptyList(); + private void ensureOperationsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - sources_ = - new java.util.ArrayList< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource>( - sources_); + operations_ = new java.util.ArrayList(operations_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder> - sourcesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> operationsBuilder_; /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> - getSourcesList() { - if (sourcesBuilder_ == null) { - return java.util.Collections.unmodifiableList(sources_); + public java.util.List getOperationsList() { + if (operationsBuilder_ == null) { + return java.util.Collections.unmodifiableList(operations_); } else { - return sourcesBuilder_.getMessageList(); + return operationsBuilder_.getMessageList(); } } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public int getSourcesCount() { - if (sourcesBuilder_ == null) { - return sources_.size(); + public int getOperationsCount() { + if (operationsBuilder_ == null) { + return operations_.size(); } else { - return sourcesBuilder_.getCount(); + return operationsBuilder_.getCount(); } } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - getSources(int index) { - if (sourcesBuilder_ == null) { - return sources_.get(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + if (operationsBuilder_ == null) { + return operations_.get(index); } else { - return sourcesBuilder_.getMessage(index); + return operationsBuilder_.getMessage(index); } } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder setSources( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { - if (sourcesBuilder_ == null) { + public Builder setOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); } - ensureSourcesIsMutable(); - sources_.set(index, value); + ensureOperationsIsMutable(); + operations_.set(index, value); onChanged(); } else { - sourcesBuilder_.setMessage(index, value); + operationsBuilder_.setMessage(index, value); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder setSources( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder - builderForValue) { - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - sources_.set(index, builderForValue.build()); + public Builder setOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.set(index, builderForValue.build()); onChanged(); } else { - sourcesBuilder_.setMessage(index, builderForValue.build()); + operationsBuilder_.setMessage(index, builderForValue.build()); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder addSources( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { - if (sourcesBuilder_ == null) { + public Builder addOperations(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); } - ensureSourcesIsMutable(); - sources_.add(value); + ensureOperationsIsMutable(); + operations_.add(value); onChanged(); } else { - sourcesBuilder_.addMessage(value); + operationsBuilder_.addMessage(value); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
-       * 
+ * A list of [ApiOperations] + * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] + * allowed to be performed by the sources specified in corresponding + * [IngressFrom] + * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom] + * in this [ServicePerimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter]. + *
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder addSources( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { - if (sourcesBuilder_ == null) { + public Builder addOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); } - ensureSourcesIsMutable(); - sources_.add(index, value); + ensureOperationsIsMutable(); + operations_.add(index, value); onChanged(); } else { - sourcesBuilder_.addMessage(index, value); + operationsBuilder_.addMessage(index, value); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder addSources( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder - builderForValue) { - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - sources_.add(builderForValue.build()); + public Builder addOperations( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(builderForValue.build()); onChanged(); } else { - sourcesBuilder_.addMessage(builderForValue.build()); + operationsBuilder_.addMessage(builderForValue.build()); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder addSources( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder - builderForValue) { - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - sources_.add(index, builderForValue.build()); + public Builder addOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(index, builderForValue.build()); onChanged(); } else { - sourcesBuilder_.addMessage(index, builderForValue.build()); + operationsBuilder_.addMessage(index, builderForValue.build()); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder addAllSources( - java.lang.Iterable< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSource> - values) { - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, sources_); + public Builder addAllOperations( + java.lang.Iterable values) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, operations_); onChanged(); } else { - sourcesBuilder_.addAllMessages(values); + operationsBuilder_.addAllMessages(values); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder clearSources() { - if (sourcesBuilder_ == null) { - sources_ = java.util.Collections.emptyList(); + public Builder clearOperations() { + if (operationsBuilder_ == null) { + operations_ = java.util.Collections.emptyList(); bitField0_ = (bitField0_ & ~0x00000001); onChanged(); } else { - sourcesBuilder_.clear(); + operationsBuilder_.clear(); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public Builder removeSources(int index) { - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - sources_.remove(index); + public Builder removeOperations(int index) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.remove(index); onChanged(); } else { - sourcesBuilder_.remove(index); + operationsBuilder_.remove(index); } return this; } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder - getSourcesBuilder(int index) { - return getSourcesFieldBuilder().getBuilder(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder getOperationsBuilder( + int index) { + return getOperationsFieldBuilder().getBuilder(index); } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder - getSourcesOrBuilder(int index) { - if (sourcesBuilder_ == null) { - return sources_.get(index); - } else { - return sourcesBuilder_.getMessageOrBuilder(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( + int index) { + if (operationsBuilder_ == null) { + return operations_.get(index); } else { + return operationsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder> - getSourcesOrBuilderList() { - if (sourcesBuilder_ != null) { - return sourcesBuilder_.getMessageOrBuilderList(); + public java.util.List + getOperationsOrBuilderList() { + if (operationsBuilder_ != null) { + return operationsBuilder_.getMessageOrBuilderList(); } else { - return java.util.Collections.unmodifiableList(sources_); + return java.util.Collections.unmodifiableList(operations_); } } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder - addSourcesBuilder() { - return getSourcesFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder() { + return getOperationsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder - addSourcesBuilder(int index) { - return getSourcesFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder( + int index) { + return getOperationsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); } /** - * - * *
-       * Sources that this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * authorizes access from.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
+       * in this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder> - getSourcesBuilderList() { - return getSourcesFieldBuilder().getBuilderList(); + public java.util.List + getOperationsBuilderList() { + return getOperationsFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder> - getSourcesFieldBuilder() { - if (sourcesBuilder_ == null) { - sourcesBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressSourceOrBuilder>( - sources_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); - sources_ = null; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> + getOperationsFieldBuilder() { + if (operationsBuilder_ == null) { + operationsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder>( + operations_, + ((bitField0_ & 0x00000001) != 0), + getParentForChildren(), + isClean()); + operations_ = null; } - return sourcesBuilder_; + return operationsBuilder_; } - private com.google.protobuf.LazyStringList identities_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - - private void ensureIdentitiesIsMutable() { + private com.google.protobuf.LazyStringList resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureResourcesIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { - identities_ = new com.google.protobuf.LazyStringArrayList(identities_); + resources_ = new com.google.protobuf.LazyStringArrayList(resources_); bitField0_ |= 0x00000002; - } + } } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * - * @return A list containing the identities. + * repeated string resources = 2; + * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList getIdentitiesList() { - return identities_.getUnmodifiableView(); + public com.google.protobuf.ProtocolStringList + getResourcesList() { + return resources_.getUnmodifiableView(); } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
-       * 
- * - * repeated string identities = 2; + * A list of resources, currently only projects in the form + * `projects/<projectnumber>`, protected by this [ServicePerimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are + * allowed to be accessed by sources defined in the corresponding + * [IngressFrom] + * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]. + * If a single `*` is specified, then access to all resources inside the + * perimeter are allowed. + *
* - * @return The count of identities. + * repeated string resources = 2; + * @return The count of resources. */ - public int getIdentitiesCount() { - return identities_.size(); + public int getResourcesCount() { + return resources_.size(); } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index of the element to return. - * @return The identities at the given index. + * @return The resources at the given index. */ - public java.lang.String getIdentities(int index) { - return identities_.get(index); + public java.lang.String getResources(int index) { + return resources_.get(index); } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index of the value to return. - * @return The bytes of the identities at the given index. + * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString getIdentitiesBytes(int index) { - return identities_.getByteString(index); + public com.google.protobuf.ByteString + getResourcesBytes(int index) { + return resources_.getByteString(index); } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @param index The index to set the value at. - * @param value The identities to set. + * @param value The resources to set. * @return This builder for chaining. */ - public Builder setIdentities(int index, java.lang.String value) { + public Builder setResources( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); - identities_.set(index, value); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); + resources_.set(index, value); onChanged(); return this; } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * - * @param value The identities to add. + * repeated string resources = 2; + * @param value The resources to add. * @return This builder for chaining. */ - public Builder addIdentities(java.lang.String value) { + public Builder addResources( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); - identities_.add(value); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); + resources_.add(value); onChanged(); return this; } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * - * @param values The identities to add. + * repeated string resources = 2; + * @param values The resources to add. * @return This builder for chaining. */ - public Builder addAllIdentities(java.lang.Iterable values) { - ensureIdentitiesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, identities_); + public Builder addAllResources( + java.lang.Iterable values) { + ensureResourcesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, resources_); onChanged(); return this; } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * + * repeated string resources = 2; * @return This builder for chaining. */ - public Builder clearIdentities() { - identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + public Builder clearResources() { + resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; bitField0_ = (bitField0_ & ~0x00000002); onChanged(); return this; } /** - * - * *
-       * A list of identities that are allowed access through this ingress
-       * policy. Should be in the format of email address. The email address
-       * should represent individual user or service account only.
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
+       * allowed to be accessed by sources defined in the corresponding
+       * [IngressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
+       * If a single `*` is specified, then access to all resources inside the
+       * perimeter are allowed.
        * 
* - * repeated string identities = 2; - * - * @param value The bytes of the identities to add. + * repeated string resources = 2; + * @param value The bytes of the resources to add. * @return This builder for chaining. */ - public Builder addIdentitiesBytes(com.google.protobuf.ByteString value) { + public Builder addResourcesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - ensureIdentitiesIsMutable(); - identities_.add(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureResourcesIsMutable(); + resources_.add(value); onChanged(); return this; } - - private int identityType_ = 0; - /** - * - * - *
-       * Specifies the type of identities that are allowed access from outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return The enum numeric value on the wire for identityType. - */ @java.lang.Override - public int getIdentityTypeValue() { - return identityType_; + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); } - /** - * - * - *
-       * Specifies the type of identities that are allowed access from outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @param value The enum numeric value on the wire for identityType to set. - * @return This builder for chaining. - */ - public Builder setIdentityTypeValue(int value) { - identityType_ = value; - onChanged(); - return this; - } - /** - * - * - *
-       * Specifies the type of identities that are allowed access from outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return The identityType. - */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - getIdentityType() { - @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( - identityType_); - return result == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .UNRECOGNIZED - : result; + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); } - /** - * - * - *
-       * Specifies the type of identities that are allowed access from outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @param value The identityType to set. - * @return This builder for chaining. - */ - public Builder setIdentityType( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { - if (value == null) { - throw new NullPointerException(); - } - identityType_ = value.getNumber(); - onChanged(); - return this; - } - /** - * - * - *
-       * Specifies the type of identities that are allowed access from outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; - * - * - * @return This builder for chaining. - */ - public Builder clearIdentityType() { - - identityType_ = 0; - onChanged(); - return this; - } - - @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.setUnknownFields(unknownFields); - } - - @java.lang.Override - public final Builder mergeUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.mergeUnknownFields(unknownFields); - } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) } - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressFrom - DEFAULT_INSTANCE; - + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressFrom parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressTo parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface IngressToOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) + public interface IngressPolicyOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) com.google.protobuf.MessageOrBuilder { /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * Defines the conditions on the source of a request causing this
+     * [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * @return Whether the ingressFrom field is set. */ - java.util.List - getOperationsList(); + boolean hasIngressFrom(); /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * Defines the conditions on the source of a request causing this
+     * [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * @return The ingressFrom. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom(); /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * Defines the conditions on the source of a request causing this
+     * [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - int getOperationsCount(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder getIngressFromOrBuilder(); + /** - * - * *
-     * A list of [ApiOperations]
+     * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * and request destination that cause this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * @return Whether the ingressTo field is set. */ - java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsOrBuilderList(); + boolean hasIngressTo(); /** - * - * *
-     * A list of [ApiOperations]
+     * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-     * 
- * - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * - */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder - getOperationsOrBuilder(int index); - - /** - * - * - *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
-     * 
- * - * repeated string resources = 2; - * - * @return A list containing the resources. - */ - java.util.List getResourcesList(); - /** - * - * - *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
-     * 
- * - * repeated string resources = 2; - * - * @return The count of resources. - */ - int getResourcesCount(); - /** - * - * - *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
+     * and request destination that cause this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * repeated string resources = 2; - * - * @param index The index of the element to return. - * @return The resources at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * @return The ingressTo. */ - java.lang.String getResources(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo(); /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and request destination that cause this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * repeated string resources = 2; - * - * @param index The index of the value to return. - * @return The bytes of the resources at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - com.google.protobuf.ByteString getResourcesBytes(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder getIngressToOrBuilder(); } /** - * - * *
-   * Defines the conditions under which an [IngressPolicy]
+   * Policy for ingress into [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-   * matches a request. Conditions are based on information about the
-   * [ApiOperation]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-   * intended to be performed on the target resource of the request. The request
-   * must satisfy what is defined in `operations` AND `resources` in order to
-   * match.
+   * match requests based on `ingress_from` and `ingress_to` stanzas.  For an
+   * ingress policy to match, both the `ingress_from` and `ingress_to` stanzas
+   * must be matched. If an [IngressPolicy]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+   * matches a request, the request is allowed through the perimeter boundary
+   * from outside the perimeter.
+   * For example, access from the internet can be allowed either
+   * based on an [AccessLevel]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] or, for traffic
+   * hosted on Google Cloud, the project of the source network. For access from
+   * private networks, using the project of the hosting network is required.
+   * Individual ingress policies can be limited by restricting which
+   * services and/or actions they match using the `ingress_to` field.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} */ - public static final class IngressTo extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) - IngressToOrBuilder { - private static final long serialVersionUID = 0L; - // Use IngressTo.newBuilder() to construct. - private IngressTo(com.google.protobuf.GeneratedMessageV3.Builder builder) { + public static final class IngressPolicy extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) + IngressPolicyOrBuilder { + private static final long serialVersionUID = 0L; + // Use IngressPolicy.newBuilder() to construct. + private IngressPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private IngressTo() { - operations_ = java.util.Collections.emptyList(); - resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private IngressPolicy() { } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new IngressTo(); + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new IngressPolicy(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder - .class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder.class); } - public static final int OPERATIONS_FIELD_NUMBER = 1; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - operations_; + public static final int INGRESS_FROM_FIELD_NUMBER = 1; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingressFrom_; /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * Defines the conditions on the source of a request causing this
+     * [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * @return Whether the ingressFrom field is set. */ @java.lang.Override - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - getOperationsList() { - return operations_; + public boolean hasIngressFrom() { + return ingressFrom_ != null; } /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * Defines the conditions on the source of a request causing this
+     * [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * @return The ingressFrom. */ @java.lang.Override - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsOrBuilderList() { - return operations_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom() { + return ingressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance() : ingressFrom_; } /** - * - * *
-     * A list of [ApiOperations]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * Defines the conditions on the source of a request causing this
+     * [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ @java.lang.Override - public int getOperationsCount() { - return operations_.size(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder getIngressFromOrBuilder() { + return getIngressFrom(); } + + public static final int INGRESS_TO_FIELD_NUMBER = 2; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingressTo_; /** - * - * *
-     * A list of [ApiOperations]
+     * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * and request destination that cause this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * @return Whether the ingressTo field is set. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getOperations(int index) { - return operations_.get(index); + public boolean hasIngressTo() { + return ingressTo_ != null; } /** - * - * *
-     * A list of [ApiOperations]
+     * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * allowed to be performed by the sources specified in corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-     * in this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * and request destination that cause this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * @return The ingressTo. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder - getOperationsOrBuilder(int index) { - return operations_.get(index); - } - - public static final int RESOURCES_FIELD_NUMBER = 2; - private com.google.protobuf.LazyStringList resources_; - /** - * - * - *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
-     * 
- * - * repeated string resources = 2; - * - * @return A list containing the resources. - */ - public com.google.protobuf.ProtocolStringList getResourcesList() { - return resources_; - } - /** - * - * - *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
-     * 
- * - * repeated string resources = 2; - * - * @return The count of resources. - */ - public int getResourcesCount() { - return resources_.size(); - } - /** - * - * - *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
-     * 
- * - * repeated string resources = 2; - * - * @param index The index of the element to return. - * @return The resources at the given index. - */ - public java.lang.String getResources(int index) { - return resources_.get(index); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo() { + return ingressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance() : ingressTo_; } /** - * - * *
-     * A list of resources, currently only projects in the form
-     * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-     * allowed to be accessed by sources defined in the corresponding
-     * [IngressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-     * If a single `*` is specified, then access to all resources inside the
-     * perimeter are allowed.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and request destination that cause this [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * to apply.
      * 
* - * repeated string resources = 2; - * - * @param index The index of the value to return. - * @return The bytes of the resources at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public com.google.protobuf.ByteString getResourcesBytes(int index) { - return resources_.getByteString(index); + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder getIngressToOrBuilder() { + return getIngressTo(); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -9216,12 +7760,13 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - for (int i = 0; i < operations_.size(); i++) { - output.writeMessage(1, operations_.get(i)); + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (ingressFrom_ != null) { + output.writeMessage(1, getIngressFrom()); } - for (int i = 0; i < resources_.size(); i++) { - com.google.protobuf.GeneratedMessageV3.writeString(output, 2, resources_.getRaw(i)); + if (ingressTo_ != null) { + output.writeMessage(2, getIngressTo()); } getUnknownFields().writeTo(output); } @@ -9232,16 +7777,13 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - for (int i = 0; i < operations_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, operations_.get(i)); + if (ingressFrom_ != null) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getIngressFrom()); } - { - int dataSize = 0; - for (int i = 0; i < resources_.size(); i++) { - dataSize += computeStringSizeNoTag(resources_.getRaw(i)); - } - size += dataSize; - size += 1 * getResourcesList().size(); + if (ingressTo_ != null) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getIngressTo()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -9251,18 +7793,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) obj; - if (!getOperationsList().equals(other.getOperationsList())) return false; - if (!getResourcesList().equals(other.getResourcesList())) return false; + if (hasIngressFrom() != other.hasIngressFrom()) return false; + if (hasIngressFrom()) { + if (!getIngressFrom() + .equals(other.getIngressFrom())) return false; + } + if (hasIngressTo() != other.hasIngressTo()) return false; + if (hasIngressTo()) { + if (!getIngressTo() + .equals(other.getIngressTo())) return false; + } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -9274,114 +7821,101 @@ public int hashCode() { } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); - if (getOperationsCount() > 0) { - hash = (37 * hash) + OPERATIONS_FIELD_NUMBER; - hash = (53 * hash) + getOperationsList().hashCode(); + if (hasIngressFrom()) { + hash = (37 * hash) + INGRESS_FROM_FIELD_NUMBER; + hash = (53 * hash) + getIngressFrom().hashCode(); } - if (getResourcesCount() > 0) { - hash = (37 * hash) + RESOURCES_FIELD_NUMBER; - hash = (53 * hash) + getResourcesList().hashCode(); + if (hasIngressTo()) { + hash = (37 * hash) + INGRESS_TO_FIELD_NUMBER; + hash = (53 * hash) + getIngressTo().hashCode(); } hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -9391,83 +7925,87 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
-     * Defines the conditions under which an [IngressPolicy]
+     * Policy for ingress into [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+     * [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * matches a request. Conditions are based on information about the
-     * [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * intended to be performed on the target resource of the request. The request
-     * must satisfy what is defined in `operations` AND `resources` in order to
-     * match.
+     * match requests based on `ingress_from` and `ingress_to` stanzas.  For an
+     * ingress policy to match, both the `ingress_from` and `ingress_to` stanzas
+     * must be matched. If an [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * matches a request, the request is allowed through the perimeter boundary
+     * from outside the perimeter.
+     * For example, access from the internet can be allowed either
+     * based on an [AccessLevel]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] or, for traffic
+     * hosted on Google Cloud, the project of the source network. For access from
+     * private networks, using the project of the hosting network is required.
+     * Individual ingress policies can be limited by restricting which
+     * services and/or actions they match using the `ingress_to` field.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder - .class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); - if (operationsBuilder_ == null) { - operations_ = java.util.Collections.emptyList(); + if (ingressFromBuilder_ == null) { + ingressFrom_ = null; } else { - operations_ = null; - operationsBuilder_.clear(); + ingressFrom_ = null; + ingressFromBuilder_ = null; + } + if (ingressToBuilder_ == null) { + ingressTo_ = null; + } else { + ingressTo_ = null; + ingressToBuilder_ = null; } - bitField0_ = (bitField0_ & ~0x00000001); - resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; - bitField0_ = (bitField0_ & ~0x00000002); return this; } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -9475,25 +8013,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(this); - int from_bitField0_ = bitField0_; - if (operationsBuilder_ == null) { - if (((bitField0_ & 0x00000001) != 0)) { - operations_ = java.util.Collections.unmodifiableList(operations_); - bitField0_ = (bitField0_ & ~0x00000001); - } - result.operations_ = operations_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy(this); + if (ingressFromBuilder_ == null) { + result.ingressFrom_ = ingressFrom_; } else { - result.operations_ = operationsBuilder_.build(); + result.ingressFrom_ = ingressFromBuilder_.build(); } - if (((bitField0_ & 0x00000002) != 0)) { - resources_ = resources_.getUnmodifiableView(); - bitField0_ = (bitField0_ & ~0x00000002); + if (ingressToBuilder_ == null) { + result.ingressTo_ = ingressTo_; + } else { + result.ingressTo_ = ingressToBuilder_.build(); } - result.resources_ = resources_; onBuilt(); return result; } @@ -9502,91 +8033,51 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .getDefaultInstance()) return this; - if (operationsBuilder_ == null) { - if (!other.operations_.isEmpty()) { - if (operations_.isEmpty()) { - operations_ = other.operations_; - bitField0_ = (bitField0_ & ~0x00000001); - } else { - ensureOperationsIsMutable(); - operations_.addAll(other.operations_); - } - onChanged(); - } - } else { - if (!other.operations_.isEmpty()) { - if (operationsBuilder_.isEmpty()) { - operationsBuilder_.dispose(); - operationsBuilder_ = null; - operations_ = other.operations_; - bitField0_ = (bitField0_ & ~0x00000001); - operationsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders - ? getOperationsFieldBuilder() - : null; - } else { - operationsBuilder_.addAllMessages(other.operations_); - } - } + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance()) return this; + if (other.hasIngressFrom()) { + mergeIngressFrom(other.getIngressFrom()); } - if (!other.resources_.isEmpty()) { - if (resources_.isEmpty()) { - resources_ = other.resources_; - bitField0_ = (bitField0_ & ~0x00000002); - } else { - ensureResourcesIsMutable(); - resources_.addAll(other.resources_); - } - onChanged(); + if (other.hasIngressTo()) { + mergeIngressTo(other.getIngressTo()); } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -9614,36 +8105,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperation.parser(), - extensionRegistry); - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(m); - } else { - operationsBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: - { - java.lang.String s = input.readStringRequireUtf8(); - ensureResourcesIsMutable(); - resources_.add(s); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + input.readMessage( + getIngressFromFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 10 + case 18: { + input.readMessage( + getIngressToFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -9654,775 +8135,378 @@ public Builder mergeFrom( return this; } - private int bitField0_; - - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - operations_ = java.util.Collections.emptyList(); - - private void ensureOperationsIsMutable() { - if (!((bitField0_ & 0x00000001) != 0)) { - operations_ = - new java.util.ArrayList< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation>( - operations_); - bitField0_ |= 0x00000001; - } - } - - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - operationsBuilder_; - + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingressFrom_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder> ingressFromBuilder_; /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * @return Whether the ingressFrom field is set. */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> - getOperationsList() { - if (operationsBuilder_ == null) { - return java.util.Collections.unmodifiableList(operations_); - } else { - return operationsBuilder_.getMessageList(); - } + public boolean hasIngressFrom() { + return ingressFromBuilder_ != null || ingressFrom_ != null; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * @return The ingressFrom. */ - public int getOperationsCount() { - if (operationsBuilder_ == null) { - return operations_.size(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom() { + if (ingressFromBuilder_ == null) { + return ingressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance() : ingressFrom_; } else { - return operationsBuilder_.getCount(); + return ingressFromBuilder_.getMessage(); } } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - getOperations(int index) { - if (operationsBuilder_ == null) { - return operations_.get(index); + public Builder setIngressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { + if (ingressFromBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ingressFrom_ = value; + onChanged(); } else { - return operationsBuilder_.getMessage(index); + ingressFromBuilder_.setMessage(value); } + + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public Builder setOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { - if (operationsBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ensureOperationsIsMutable(); - operations_.set(index, value); + public Builder setIngressFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder builderForValue) { + if (ingressFromBuilder_ == null) { + ingressFrom_ = builderForValue.build(); onChanged(); } else { - operationsBuilder_.setMessage(index, value); + ingressFromBuilder_.setMessage(builderForValue.build()); } + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public Builder setOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - builderForValue) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.set(index, builderForValue.build()); + public Builder mergeIngressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { + if (ingressFromBuilder_ == null) { + if (ingressFrom_ != null) { + ingressFrom_ = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.newBuilder(ingressFrom_).mergeFrom(value).buildPartial(); + } else { + ingressFrom_ = value; + } onChanged(); } else { - operationsBuilder_.setMessage(index, builderForValue.build()); + ingressFromBuilder_.mergeFrom(value); } + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public Builder addOperations( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { - if (operationsBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ensureOperationsIsMutable(); - operations_.add(value); + public Builder clearIngressFrom() { + if (ingressFromBuilder_ == null) { + ingressFrom_ = null; onChanged(); } else { - operationsBuilder_.addMessage(value); + ingressFrom_ = null; + ingressFromBuilder_ = null; } + return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public Builder addOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { - if (operationsBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ensureOperationsIsMutable(); - operations_.add(index, value); - onChanged(); - } else { - operationsBuilder_.addMessage(index, value); - } - return this; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder getIngressFromBuilder() { + + onChanged(); + return getIngressFromFieldBuilder().getBuilder(); } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public Builder addOperations( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - builderForValue) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(builderForValue.build()); - onChanged(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder getIngressFromOrBuilder() { + if (ingressFromBuilder_ != null) { + return ingressFromBuilder_.getMessageOrBuilder(); } else { - operationsBuilder_.addMessage(builderForValue.build()); + return ingressFrom_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance() : ingressFrom_; } - return this; } /** - * - * *
-       * A list of [ApiOperations]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * Defines the conditions on the source of a request causing this
+       * [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; */ - public Builder addOperations( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - builderForValue) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(index, builderForValue.build()); - onChanged(); - } else { - operationsBuilder_.addMessage(index, builderForValue.build()); + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder> + getIngressFromFieldBuilder() { + if (ingressFromBuilder_ == null) { + ingressFromBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder>( + getIngressFrom(), + getParentForChildren(), + isClean()); + ingressFrom_ = null; } - return this; + return ingressFromBuilder_; } + + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingressTo_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> ingressToBuilder_; /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * @return Whether the ingressTo field is set. */ - public Builder addAllOperations( - java.lang.Iterable< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperation> - values) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, operations_); - onChanged(); - } else { - operationsBuilder_.addAllMessages(values); - } - return this; + public boolean hasIngressTo() { + return ingressToBuilder_ != null || ingressTo_ != null; } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * @return The ingressTo. */ - public Builder clearOperations() { - if (operationsBuilder_ == null) { - operations_ = java.util.Collections.emptyList(); - bitField0_ = (bitField0_ & ~0x00000001); - onChanged(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo() { + if (ingressToBuilder_ == null) { + return ingressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance() : ingressTo_; } else { - operationsBuilder_.clear(); + return ingressToBuilder_.getMessage(); } - return this; } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public Builder removeOperations(int index) { - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.remove(index); + public Builder setIngressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { + if (ingressToBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ingressTo_ = value; onChanged(); } else { - operationsBuilder_.remove(index); + ingressToBuilder_.setMessage(value); } + return this; } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - getOperationsBuilder(int index) { - return getOperationsFieldBuilder().getBuilder(index); + public Builder setIngressTo( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder builderForValue) { + if (ingressToBuilder_ == null) { + ingressTo_ = builderForValue.build(); + onChanged(); + } else { + ingressToBuilder_.setMessage(builderForValue.build()); + } + + return this; } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder - getOperationsOrBuilder(int index) { - if (operationsBuilder_ == null) { - return operations_.get(index); + public Builder mergeIngressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { + if (ingressToBuilder_ == null) { + if (ingressTo_ != null) { + ingressTo_ = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.newBuilder(ingressTo_).mergeFrom(value).buildPartial(); + } else { + ingressTo_ = value; + } + onChanged(); } else { - return operationsBuilder_.getMessageOrBuilder(index); + ingressToBuilder_.mergeFrom(value); } + + return this; } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsOrBuilderList() { - if (operationsBuilder_ != null) { - return operationsBuilder_.getMessageOrBuilderList(); + public Builder clearIngressTo() { + if (ingressToBuilder_ == null) { + ingressTo_ = null; + onChanged(); } else { - return java.util.Collections.unmodifiableList(operations_); + ingressTo_ = null; + ingressToBuilder_ = null; } + + return this; } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - addOperationsBuilder() { - return getOperationsFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder getIngressToBuilder() { + + onChanged(); + return getIngressToFieldBuilder().getBuilder(); } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder - addOperationsBuilder(int index) { - return getOperationsFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder getIngressToOrBuilder() { + if (ingressToBuilder_ != null) { + return ingressToBuilder_.getMessageOrBuilder(); + } else { + return ingressTo_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance() : ingressTo_; + } } /** - * - * *
-       * A list of [ApiOperations]
+       * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * allowed to be performed by the sources specified in corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom]
-       * in this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+       * and request destination that cause this [IngressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+       * to apply.
        * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder> - getOperationsBuilderList() { - return getOperationsFieldBuilder().getBuilderList(); - } - - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder> - getOperationsFieldBuilder() { - if (operationsBuilder_ == null) { - operationsBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .ApiOperationOrBuilder>( - operations_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); - operations_ = null; - } - return operationsBuilder_; - } - - private com.google.protobuf.LazyStringList resources_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - - private void ensureResourcesIsMutable() { - if (!((bitField0_ & 0x00000002) != 0)) { - resources_ = new com.google.protobuf.LazyStringArrayList(resources_); - bitField0_ |= 0x00000002; - } - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @return A list containing the resources. - */ - public com.google.protobuf.ProtocolStringList getResourcesList() { - return resources_.getUnmodifiableView(); - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @return The count of resources. - */ - public int getResourcesCount() { - return resources_.size(); - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @param index The index of the element to return. - * @return The resources at the given index. - */ - public java.lang.String getResources(int index) { - return resources_.get(index); - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @param index The index of the value to return. - * @return The bytes of the resources at the given index. - */ - public com.google.protobuf.ByteString getResourcesBytes(int index) { - return resources_.getByteString(index); - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @param index The index to set the value at. - * @param value The resources to set. - * @return This builder for chaining. - */ - public Builder setResources(int index, java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); - resources_.set(index, value); - onChanged(); - return this; - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @param value The resources to add. - * @return This builder for chaining. - */ - public Builder addResources(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); - resources_.add(value); - onChanged(); - return this; - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @param values The resources to add. - * @return This builder for chaining. - */ - public Builder addAllResources(java.lang.Iterable values) { - ensureResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, resources_); - onChanged(); - return this; - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @return This builder for chaining. - */ - public Builder clearResources() { - resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; - bitField0_ = (bitField0_ & ~0x00000002); - onChanged(); - return this; - } - /** - * - * - *
-       * A list of resources, currently only projects in the form
-       * `projects/<projectnumber>`, protected by this [ServicePerimeter]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeter] that are
-       * allowed to be accessed by sources defined in the corresponding
-       * [IngressFrom]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom].
-       * If a single `*` is specified, then access to all resources inside the
-       * perimeter are allowed.
-       * 
- * - * repeated string resources = 2; - * - * @param value The bytes of the resources to add. - * @return This builder for chaining. - */ - public Builder addResourcesBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> + getIngressToFieldBuilder() { + if (ingressToBuilder_ == null) { + ingressToBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder>( + getIngressTo(), + getParentForChildren(), + isClean()); + ingressTo_ = null; } - checkByteStringIsUtf8(value); - ensureResourcesIsMutable(); - resources_.add(value); - onChanged(); - return this; + return ingressToBuilder_; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -10435,377 +8519,281 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) - } - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressTo - DEFAULT_INSTANCE; + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) + } + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressTo parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressPolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface IngressPolicyOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) + public interface EgressFromOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) com.google.protobuf.MessageOrBuilder { /** - * - * *
-     * Defines the conditions on the source of a request causing this
-     * [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - * - * @return Whether the ingressFrom field is set. + * repeated string identities = 1; + * @return A list containing the identities. */ - boolean hasIngressFrom(); + java.util.List + getIdentitiesList(); /** - * - * *
-     * Defines the conditions on the source of a request causing this
-     * [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - * - * @return The ingressFrom. + * repeated string identities = 1; + * @return The count of identities. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom(); + int getIdentitiesCount(); /** - * - * *
-     * Defines the conditions on the source of a request causing this
-     * [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param index The index of the element to return. + * @return The identities at the given index. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder - getIngressFromOrBuilder(); - + java.lang.String getIdentities(int index); /** - * - * *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and request destination that cause this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - * - * @return Whether the ingressTo field is set. + * repeated string identities = 1; + * @param index The index of the value to return. + * @return The bytes of the identities at the given index. */ - boolean hasIngressTo(); + com.google.protobuf.ByteString + getIdentitiesBytes(int index); + /** - * - * *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and request destination that cause this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * Specifies the type of identities that are allowed access to outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - * - * @return The ingressTo. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return The enum numeric value on the wire for identityType. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo(); + int getIdentityTypeValue(); /** - * - * *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and request destination that cause this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * Specifies the type of identities that are allowed access to outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return The identityType. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder - getIngressToOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType(); } /** - * - * *
-   * Policy for ingress into [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * [IngressPolicies]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-   * match requests based on `ingress_from` and `ingress_to` stanzas.  For an
-   * ingress policy to match, both the `ingress_from` and `ingress_to` stanzas
-   * must be matched. If an [IngressPolicy]
+   * Defines the conditions under which an [EgressPolicy]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+   * matches a request. Conditions based on information about the source of the
+   * request. Note that if the destination of the request is also protected by a
+   * [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
+   * [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
+   * an [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-   * matches a request, the request is allowed through the perimeter boundary
-   * from outside the perimeter.
-   * For example, access from the internet can be allowed either
-   * based on an [AccessLevel]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] or, for traffic
-   * hosted on Google Cloud, the project of the source network. For access from
-   * private networks, using the project of the hosting network is required.
-   * Individual ingress policies can be limited by restricting which
-   * services and/or actions they match using the `ingress_to` field.
+   * which allows access in order for this request to succeed.
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom} */ - public static final class IngressPolicy extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) - IngressPolicyOrBuilder { - private static final long serialVersionUID = 0L; - // Use IngressPolicy.newBuilder() to construct. - private IngressPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) { + public static final class EgressFrom extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) + EgressFromOrBuilder { + private static final long serialVersionUID = 0L; + // Use EgressFrom.newBuilder() to construct. + private EgressFrom(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private IngressPolicy() {} + private EgressFrom() { + identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + identityType_ = 0; + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new IngressPolicy(); + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new EgressFrom(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder.class); } - public static final int INGRESS_FROM_FIELD_NUMBER = 1; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - ingressFrom_; + public static final int IDENTITIES_FIELD_NUMBER = 1; + private com.google.protobuf.LazyStringList identities_; /** - * - * *
-     * Defines the conditions on the source of a request causing this
-     * [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - * - * @return Whether the ingressFrom field is set. + * repeated string identities = 1; + * @return A list containing the identities. */ - @java.lang.Override - public boolean hasIngressFrom() { - return ingressFrom_ != null; + public com.google.protobuf.ProtocolStringList + getIdentitiesList() { + return identities_; } /** - * - * *
-     * Defines the conditions on the source of a request causing this
-     * [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - * - * @return The ingressFrom. + * repeated string identities = 1; + * @return The count of identities. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - getIngressFrom() { - return ingressFrom_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .getDefaultInstance() - : ingressFrom_; + public int getIdentitiesCount() { + return identities_.size(); } /** - * - * *
-     * Defines the conditions on the source of a request causing this
-     * [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param index The index of the element to return. + * @return The identities at the given index. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder - getIngressFromOrBuilder() { - return getIngressFrom(); + public java.lang.String getIdentities(int index) { + return identities_.get(index); } - - public static final int INGRESS_TO_FIELD_NUMBER = 2; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingressTo_; /** - * - * *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and request destination that cause this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * A list of identities that are allowed access through this [EgressPolicy].
+     * Should be in the format of email address. The email address should
+     * represent individual user or service account only.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - * - * @return Whether the ingressTo field is set. + * repeated string identities = 1; + * @param index The index of the value to return. + * @return The bytes of the identities at the given index. */ - @java.lang.Override - public boolean hasIngressTo() { - return ingressTo_ != null; + public com.google.protobuf.ByteString + getIdentitiesBytes(int index) { + return identities_.getByteString(index); } + + public static final int IDENTITY_TYPE_FIELD_NUMBER = 2; + private int identityType_; /** - * - * *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and request destination that cause this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * Specifies the type of identities that are allowed access to outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - * - * @return The ingressTo. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return The enum numeric value on the wire for identityType. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - getIngressTo() { - return ingressTo_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .getDefaultInstance() - : ingressTo_; + @java.lang.Override public int getIdentityTypeValue() { + return identityType_; } /** - * - * *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and request destination that cause this [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * to apply.
+     * Specifies the type of identities that are allowed access to outside the
+     * perimeter. If left unspecified, then members of `identities` field will
+     * be allowed access.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return The identityType. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder - getIngressToOrBuilder() { - return getIngressTo(); + @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + @SuppressWarnings("deprecation") + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); + return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -10817,12 +8805,13 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - if (ingressFrom_ != null) { - output.writeMessage(1, getIngressFrom()); + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + for (int i = 0; i < identities_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, identities_.getRaw(i)); } - if (ingressTo_ != null) { - output.writeMessage(2, getIngressTo()); + if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { + output.writeEnum(2, identityType_); } getUnknownFields().writeTo(output); } @@ -10833,11 +8822,17 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - if (ingressFrom_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getIngressFrom()); + { + int dataSize = 0; + for (int i = 0; i < identities_.size(); i++) { + dataSize += computeStringSizeNoTag(identities_.getRaw(i)); + } + size += dataSize; + size += 1 * getIdentitiesList().size(); } - if (ingressTo_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getIngressTo()); + if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream + .computeEnumSize(2, identityType_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -10847,24 +8842,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) obj; - if (hasIngressFrom() != other.hasIngressFrom()) return false; - if (hasIngressFrom()) { - if (!getIngressFrom().equals(other.getIngressFrom())) return false; - } - if (hasIngressTo() != other.hasIngressTo()) return false; - if (hasIngressTo()) { - if (!getIngressTo().equals(other.getIngressTo())) return false; - } + if (!getIdentitiesList() + .equals(other.getIdentitiesList())) return false; + if (identityType_ != other.identityType_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -10876,115 +8863,99 @@ public int hashCode() { } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); - if (hasIngressFrom()) { - hash = (37 * hash) + INGRESS_FROM_FIELD_NUMBER; - hash = (53 * hash) + getIngressFrom().hashCode(); - } - if (hasIngressTo()) { - hash = (37 * hash) + INGRESS_TO_FIELD_NUMBER; - hash = (53 * hash) + getIngressTo().hashCode(); + if (getIdentitiesCount() > 0) { + hash = (37 * hash) + IDENTITIES_FIELD_NUMBER; + hash = (53 * hash) + getIdentitiesList().hashCode(); } + hash = (37 * hash) + IDENTITY_TYPE_FIELD_NUMBER; + hash = (53 * hash) + identityType_; hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -10994,97 +8965,73 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
-     * Policy for ingress into [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-     * [IngressPolicies]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * match requests based on `ingress_from` and `ingress_to` stanzas.  For an
-     * ingress policy to match, both the `ingress_from` and `ingress_to` stanzas
-     * must be matched. If an [IngressPolicy]
+     * Defines the conditions under which an [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * matches a request. Conditions based on information about the source of the
+     * request. Note that if the destination of the request is also protected by a
+     * [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
+     * [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
+     * an [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * matches a request, the request is allowed through the perimeter boundary
-     * from outside the perimeter.
-     * For example, access from the internet can be allowed either
-     * based on an [AccessLevel]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] or, for traffic
-     * hosted on Google Cloud, the project of the source network. For access from
-     * private networks, using the project of the hosting network is required.
-     * Individual ingress policies can be limited by restricting which
-     * services and/or actions they match using the `ingress_to` field.
+     * which allows access in order for this request to succeed.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); - if (ingressFromBuilder_ == null) { - ingressFrom_ = null; - } else { - ingressFrom_ = null; - ingressFromBuilder_ = null; - } - if (ingressToBuilder_ == null) { - ingressTo_ = null; - } else { - ingressTo_ = null; - ingressToBuilder_ = null; - } + identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + identityType_ = 0; + return this; } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -11092,21 +9039,15 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy( - this); - if (ingressFromBuilder_ == null) { - result.ingressFrom_ = ingressFrom_; - } else { - result.ingressFrom_ = ingressFromBuilder_.build(); - } - if (ingressToBuilder_ == null) { - result.ingressTo_ = ingressTo_; - } else { - result.ingressTo_ = ingressToBuilder_.build(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(this); + int from_bitField0_ = bitField0_; + if (((bitField0_ & 0x00000001) != 0)) { + identities_ = identities_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000001); } + result.identities_ = identities_; + result.identityType_ = identityType_; onBuilt(); return result; } @@ -11115,61 +9056,58 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .getDefaultInstance()) return this; - if (other.hasIngressFrom()) { - mergeIngressFrom(other.getIngressFrom()); + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance()) return this; + if (!other.identities_.isEmpty()) { + if (identities_.isEmpty()) { + identities_ = other.identities_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureIdentitiesIsMutable(); + identities_.addAll(other.identities_); + } + onChanged(); } - if (other.hasIngressTo()) { - mergeIngressTo(other.getIngressTo()); + if (other.identityType_ != 0) { + setIdentityTypeValue(other.getIdentityTypeValue()); } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -11197,25 +9135,23 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - input.readMessage(getIngressFromFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 10 - case 18: - { - input.readMessage(getIngressToFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + ensureIdentitiesIsMutable(); + identities_.add(s); + break; + } // case 10 + case 16: { + identityType_ = input.readEnum(); + + break; + } // case 16 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -11225,508 +9161,259 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - ingressFrom_; - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressFromOrBuilder> - ingressFromBuilder_; + private com.google.protobuf.LazyStringList identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureIdentitiesIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + identities_ = new com.google.protobuf.LazyStringArrayList(identities_); + bitField0_ |= 0x00000001; + } + } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - * - * @return Whether the ingressFrom field is set. + * repeated string identities = 1; + * @return A list containing the identities. */ - public boolean hasIngressFrom() { - return ingressFromBuilder_ != null || ingressFrom_ != null; + public com.google.protobuf.ProtocolStringList + getIdentitiesList() { + return identities_.getUnmodifiableView(); } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - * - * @return The ingressFrom. + * repeated string identities = 1; + * @return The count of identities. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - getIngressFrom() { - if (ingressFromBuilder_ == null) { - return ingressFrom_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .getDefaultInstance() - : ingressFrom_; - } else { - return ingressFromBuilder_.getMessage(); - } + public int getIdentitiesCount() { + return identities_.size(); } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param index The index of the element to return. + * @return The identities at the given index. */ - public Builder setIngressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { - if (ingressFromBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ingressFrom_ = value; - onChanged(); - } else { - ingressFromBuilder_.setMessage(value); - } - - return this; + public java.lang.String getIdentities(int index) { + return identities_.get(index); } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param index The index of the value to return. + * @return The bytes of the identities at the given index. */ - public Builder setIngressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder - builderForValue) { - if (ingressFromBuilder_ == null) { - ingressFrom_ = builderForValue.build(); - onChanged(); - } else { - ingressFromBuilder_.setMessage(builderForValue.build()); - } - - return this; + public com.google.protobuf.ByteString + getIdentitiesBytes(int index) { + return identities_.getByteString(index); } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * - */ - public Builder mergeIngressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { - if (ingressFromBuilder_ == null) { - if (ingressFrom_ != null) { - ingressFrom_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .newBuilder(ingressFrom_) - .mergeFrom(value) - .buildPartial(); - } else { - ingressFrom_ = value; - } - onChanged(); - } else { - ingressFromBuilder_.mergeFrom(value); - } - + * repeated string identities = 1; + * @param index The index to set the value at. + * @param value The identities to set. + * @return This builder for chaining. + */ + public Builder setIdentities( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); + identities_.set(index, value); + onChanged(); return this; } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param value The identities to add. + * @return This builder for chaining. */ - public Builder clearIngressFrom() { - if (ingressFromBuilder_ == null) { - ingressFrom_ = null; - onChanged(); - } else { - ingressFrom_ = null; - ingressFromBuilder_ = null; - } - + public Builder addIdentities( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); + identities_.add(value); + onChanged(); return this; } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param values The identities to add. + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder - getIngressFromBuilder() { - + public Builder addAllIdentities( + java.lang.Iterable values) { + ensureIdentitiesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, identities_); onChanged(); - return getIngressFromFieldBuilder().getBuilder(); + return this; } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder - getIngressFromOrBuilder() { - if (ingressFromBuilder_ != null) { - return ingressFromBuilder_.getMessageOrBuilder(); - } else { - return ingressFrom_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .getDefaultInstance() - : ingressFrom_; - } + public Builder clearIdentities() { + identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; } /** - * - * *
-       * Defines the conditions on the source of a request causing this
-       * [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * A list of identities that are allowed access through this [EgressPolicy].
+       * Should be in the format of email address. The email address should
+       * represent individual user or service account only.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; - * + * repeated string identities = 1; + * @param value The bytes of the identities to add. + * @return This builder for chaining. */ - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressFromOrBuilder> - getIngressFromFieldBuilder() { - if (ingressFromBuilder_ == null) { - ingressFromBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressFromOrBuilder>(getIngressFrom(), getParentForChildren(), isClean()); - ingressFrom_ = null; - } - return ingressFromBuilder_; + public Builder addIdentitiesBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureIdentitiesIsMutable(); + identities_.add(value); + onChanged(); + return this; } - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - ingressTo_; - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> - ingressToBuilder_; - /** - * - * - *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - * - * @return Whether the ingressTo field is set. - */ - public boolean hasIngressTo() { - return ingressToBuilder_ != null || ingressTo_ != null; - } + private int identityType_ = 0; /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * Specifies the type of identities that are allowed access to outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - * - * @return The ingressTo. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return The enum numeric value on the wire for identityType. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - getIngressTo() { - if (ingressToBuilder_ == null) { - return ingressTo_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .getDefaultInstance() - : ingressTo_; - } else { - return ingressToBuilder_.getMessage(); - } + @java.lang.Override public int getIdentityTypeValue() { + return identityType_; } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * Specifies the type of identities that are allowed access to outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @param value The enum numeric value on the wire for identityType to set. + * @return This builder for chaining. */ - public Builder setIngressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { - if (ingressToBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - ingressTo_ = value; - onChanged(); - } else { - ingressToBuilder_.setMessage(value); - } - + public Builder setIdentityTypeValue(int value) { + + identityType_ = value; + onChanged(); return this; } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * Specifies the type of identities that are allowed access to outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return The identityType. */ - public Builder setIngressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder - builderForValue) { - if (ingressToBuilder_ == null) { - ingressTo_ = builderForValue.build(); - onChanged(); - } else { - ingressToBuilder_.setMessage(builderForValue.build()); - } - - return this; + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + @SuppressWarnings("deprecation") + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); + return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * Specifies the type of identities that are allowed access to outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @param value The identityType to set. + * @return This builder for chaining. */ - public Builder mergeIngressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { - if (ingressToBuilder_ == null) { - if (ingressTo_ != null) { - ingressTo_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .newBuilder(ingressTo_) - .mergeFrom(value) - .buildPartial(); - } else { - ingressTo_ = value; - } - onChanged(); - } else { - ingressToBuilder_.mergeFrom(value); + public Builder setIdentityType(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { + if (value == null) { + throw new NullPointerException(); } - + + identityType_ = value.getNumber(); + onChanged(); return this; } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
+       * Specifies the type of identities that are allowed access to outside the
+       * perimeter. If left unspecified, then members of `identities` field will
+       * be allowed access.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * @return This builder for chaining. */ - public Builder clearIngressTo() { - if (ingressToBuilder_ == null) { - ingressTo_ = null; - onChanged(); - } else { - ingressTo_ = null; - ingressToBuilder_ = null; - } - + public Builder clearIdentityType() { + + identityType_ = 0; + onChanged(); return this; } - /** - * - * - *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder - getIngressToBuilder() { - - onChanged(); - return getIngressToFieldBuilder().getBuilder(); - } - /** - * - * - *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder - getIngressToOrBuilder() { - if (ingressToBuilder_ != null) { - return ingressToBuilder_.getMessageOrBuilder(); - } else { - return ingressTo_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .getDefaultInstance() - : ingressTo_; - } - } - /** - * - * - *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and request destination that cause this [IngressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-       * to apply.
-       * 
- * - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; - * - */ - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> - getIngressToFieldBuilder() { - if (ingressToBuilder_ == null) { - ingressToBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressToOrBuilder>(getIngressTo(), getParentForChildren(), isClean()); - ingressTo_ = null; - } - return ingressToBuilder_; - } - - @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.setUnknownFields(unknownFields); + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); } @java.lang.Override @@ -11735,373 +9422,558 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) - } - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicy - DEFAULT_INSTANCE; + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) + } + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressPolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public EgressFrom parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface EgressPolicyOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) + public interface EgressToOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) com.google.protobuf.MessageOrBuilder { /** - * - * *
-     * Defines conditions on the source of a request causing this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * - * - * @return Whether the egressFrom field is set. + * repeated string resources = 1; + * @return A list containing the resources. */ - boolean hasEgressFrom(); + java.util.List + getResourcesList(); /** - * - * *
-     * Defines conditions on the source of a request causing this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * - * - * @return The egressFrom. + * repeated string resources = 1; + * @return The count of resources. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom(); + int getResourcesCount(); /** + *
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
+     * 
* - * + * repeated string resources = 1; + * @param index The index of the element to return. + * @return The resources at the given index. + */ + java.lang.String getResources(int index); + /** *
-     * Defines conditions on the source of a request causing this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated string resources = 1; + * @param index The index of the value to return. + * @return The bytes of the resources at the given index. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder - getEgressFromOrBuilder(); + com.google.protobuf.ByteString + getResourcesBytes(int index); /** - * - * *
-     * Defines the conditions on the [ApiOperation]
+     * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and destination resources that cause this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + java.util.List + getOperationsList(); + /** + *
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
+     * 
* - * @return Whether the egressTo field is set. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - boolean hasEgressTo(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index); /** + *
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
+     * 
* + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + int getOperationsCount(); + /** + *
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
+     * 
* + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + java.util.List + getOperationsOrBuilderList(); + /** *
-     * Defines the conditions on the [ApiOperation]
+     * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and destination resources that cause this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( + int index); + + /** + *
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
+     * 
* - * @return The egressTo. + * repeated string external_resources = 3; + * @return A list containing the externalResources. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo(); + java.util.List + getExternalResourcesList(); /** + *
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
+     * 
* + * repeated string external_resources = 3; + * @return The count of externalResources. + */ + int getExternalResourcesCount(); + /** + *
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
+     * 
* + * repeated string external_resources = 3; + * @param index The index of the element to return. + * @return The externalResources at the given index. + */ + java.lang.String getExternalResources(int index); + /** *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and destination resources that cause this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @param index The index of the value to return. + * @return The bytes of the externalResources at the given index. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder - getEgressToOrBuilder(); + com.google.protobuf.ByteString + getExternalResourcesBytes(int index); } /** - * - * *
-   * Policy for egress from perimeter.
-   * [EgressPolicies]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * match requests based on `egress_from` and `egress_to` stanzas.  For an
-   * [EgressPolicy]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * to match, both `egress_from` and `egress_to` stanzas must be matched. If an
-   * [EgressPolicy]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * matches a request, the request is allowed to span the [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter] boundary.
-   * For example, an [EgressPolicy]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * can be used to allow VMs on networks within the [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter] to access a
-   * defined set of projects outside the perimeter in certain contexts (e.g. to
-   * read data from a Cloud Storage bucket or query against a BigQuery dataset).
-   * [EgressPolicies]
+   * Defines the conditions under which an [EgressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * are concerned with the *resources* that a request relates as well as the
-   * API services and API actions being used.  They do not related to the
-   * direction of data movement.  More detailed documentation for this concept
-   * can be found in the descriptions of [EgressFrom]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]
-   * and [EgressTo]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo].
+   * matches a request. Conditions are based on information about the
+   * [ApiOperation]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+   * intended to be performed on the `resources` specified. Note that if the
+   * destination of the request is also protected by a [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
+   * [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
+   * an [IngressPolicy]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+   * which allows access in order for this request to succeed. The request must
+   * match `operations` AND `resources` fields in order to be allowed egress out
+   * of the perimeter.
    * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo} */ - public static final class EgressPolicy extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) - EgressPolicyOrBuilder { - private static final long serialVersionUID = 0L; - // Use EgressPolicy.newBuilder() to construct. - private EgressPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) { + public static final class EgressTo extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) + EgressToOrBuilder { + private static final long serialVersionUID = 0L; + // Use EgressTo.newBuilder() to construct. + private EgressTo(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private EgressPolicy() {} + private EgressTo() { + resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + operations_ = java.util.Collections.emptyList(); + externalResources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new EgressPolicy(); + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new EgressTo(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder.class); } - public static final int EGRESS_FROM_FIELD_NUMBER = 1; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - egressFrom_; + public static final int RESOURCES_FIELD_NUMBER = 1; + private com.google.protobuf.LazyStringList resources_; /** - * - * *
-     * Defines conditions on the source of a request causing this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * - * - * @return Whether the egressFrom field is set. + * repeated string resources = 1; + * @return A list containing the resources. */ - @java.lang.Override - public boolean hasEgressFrom() { - return egressFrom_ != null; + public com.google.protobuf.ProtocolStringList + getResourcesList() { + return resources_; } /** + *
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
+     * 
* + * repeated string resources = 1; + * @return The count of resources. + */ + public int getResourcesCount() { + return resources_.size(); + } + /** + *
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
+     * 
* + * repeated string resources = 1; + * @param index The index of the element to return. + * @return The resources at the given index. + */ + public java.lang.String getResources(int index) { + return resources_.get(index); + } + /** *
-     * Defines conditions on the source of a request causing this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of resources, currently only projects in the form
+     * `projects/<projectnumber>`, that are allowed to be accessed by sources
+     * defined in the corresponding [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it contains a resource in this list.  If `*` is
+     * specified for `resources`, then this [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+     * rule will authorize access to all resources outside the perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated string resources = 1; + * @param index The index of the value to return. + * @return The bytes of the resources at the given index. + */ + public com.google.protobuf.ByteString + getResourcesBytes(int index) { + return resources_.getByteString(index); + } + + public static final int OPERATIONS_FIELD_NUMBER = 2; + private java.util.List operations_; + /** + *
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
+     * 
* - * @return The egressFrom. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - getEgressFrom() { - return egressFrom_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .getDefaultInstance() - : egressFrom_; + public java.util.List getOperationsList() { + return operations_; } /** - * - * *
-     * Defines conditions on the source of a request causing this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder - getEgressFromOrBuilder() { - return getEgressFrom(); + public java.util.List + getOperationsOrBuilderList() { + return operations_; } - - public static final int EGRESS_TO_FIELD_NUMBER = 2; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egressTo_; /** - * - * *
-     * Defines the conditions on the [ApiOperation]
+     * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and destination resources that cause this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * - * - * @return Whether the egressTo field is set. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ @java.lang.Override - public boolean hasEgressTo() { - return egressTo_ != null; + public int getOperationsCount() { + return operations_.size(); } /** - * - * *
-     * Defines the conditions on the [ApiOperation]
+     * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and destination resources that cause this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + return operations_.get(index); + } + /** + *
+     * A list of [ApiOperations]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * allowed to be performed by the sources specified in the corresponding
+     * [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+     * A request matches if it uses an operation/service in this list.
+     * 
* - * @return The egressTo. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - getEgressTo() { - return egressTo_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .getDefaultInstance() - : egressTo_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( + int index) { + return operations_.get(index); } + + public static final int EXTERNAL_RESOURCES_FIELD_NUMBER = 3; + private com.google.protobuf.LazyStringList externalResources_; /** + *
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
+     * 
* + * repeated string external_resources = 3; + * @return A list containing the externalResources. + */ + public com.google.protobuf.ProtocolStringList + getExternalResourcesList() { + return externalResources_; + } + /** + *
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
+     * 
* + * repeated string external_resources = 3; + * @return The count of externalResources. + */ + public int getExternalResourcesCount() { + return externalResources_.size(); + } + /** *
-     * Defines the conditions on the [ApiOperation]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-     * and destination resources that cause this [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to apply.
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @param index The index of the element to return. + * @return The externalResources at the given index. */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder - getEgressToOrBuilder() { - return getEgressTo(); + public java.lang.String getExternalResources(int index) { + return externalResources_.get(index); + } + /** + *
+     * A list of external resources that are allowed to be accessed. Only AWS
+     * and Azure resources are supported. For Amazon S3, the supported format is
+     * s3://BUCKET_NAME. For Azure Storage, the supported format is
+     * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+     * if it contains an external resource in this list (Example:
+     * s3://bucket/path). Currently '*' is not allowed.
+     * 
+ * + * repeated string external_resources = 3; + * @param index The index of the value to return. + * @return The bytes of the externalResources at the given index. + */ + public com.google.protobuf.ByteString + getExternalResourcesBytes(int index) { + return externalResources_.getByteString(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -12113,12 +9985,16 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - if (egressFrom_ != null) { - output.writeMessage(1, getEgressFrom()); + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + for (int i = 0; i < resources_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, resources_.getRaw(i)); } - if (egressTo_ != null) { - output.writeMessage(2, getEgressTo()); + for (int i = 0; i < operations_.size(); i++) { + output.writeMessage(2, operations_.get(i)); + } + for (int i = 0; i < externalResources_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, externalResources_.getRaw(i)); } getUnknownFields().writeTo(output); } @@ -12129,11 +10005,25 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - if (egressFrom_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getEgressFrom()); + { + int dataSize = 0; + for (int i = 0; i < resources_.size(); i++) { + dataSize += computeStringSizeNoTag(resources_.getRaw(i)); + } + size += dataSize; + size += 1 * getResourcesList().size(); } - if (egressTo_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getEgressTo()); + for (int i = 0; i < operations_.size(); i++) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, operations_.get(i)); + } + { + int dataSize = 0; + for (int i = 0; i < externalResources_.size(); i++) { + dataSize += computeStringSizeNoTag(externalResources_.getRaw(i)); + } + size += dataSize; + size += 1 * getExternalResourcesList().size(); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -12143,24 +10033,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) obj; - if (hasEgressFrom() != other.hasEgressFrom()) return false; - if (hasEgressFrom()) { - if (!getEgressFrom().equals(other.getEgressFrom())) return false; - } - if (hasEgressTo() != other.hasEgressTo()) return false; - if (hasEgressTo()) { - if (!getEgressTo().equals(other.getEgressTo())) return false; - } + if (!getResourcesList() + .equals(other.getResourcesList())) return false; + if (!getOperationsList() + .equals(other.getOperationsList())) return false; + if (!getExternalResourcesList() + .equals(other.getExternalResourcesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -12172,114 +10057,105 @@ public int hashCode() { } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); - if (hasEgressFrom()) { - hash = (37 * hash) + EGRESS_FROM_FIELD_NUMBER; - hash = (53 * hash) + getEgressFrom().hashCode(); + if (getResourcesCount() > 0) { + hash = (37 * hash) + RESOURCES_FIELD_NUMBER; + hash = (53 * hash) + getResourcesList().hashCode(); } - if (hasEgressTo()) { - hash = (37 * hash) + EGRESS_TO_FIELD_NUMBER; - hash = (53 * hash) + getEgressTo().hashCode(); + if (getOperationsCount() > 0) { + hash = (37 * hash) + OPERATIONS_FIELD_NUMBER; + hash = (53 * hash) + getOperationsList().hashCode(); + } + if (getExternalResourcesCount() > 0) { + hash = (37 * hash) + EXTERNAL_RESOURCES_FIELD_NUMBER; + hash = (53 * hash) + getExternalResourcesList().hashCode(); } hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } + @java.lang.Override + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -12289,106 +10165,84 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
-     * Policy for egress from perimeter.
-     * [EgressPolicies]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * match requests based on `egress_from` and `egress_to` stanzas.  For an
-     * [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * to match, both `egress_from` and `egress_to` stanzas must be matched. If an
-     * [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * matches a request, the request is allowed to span the [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] boundary.
-     * For example, an [EgressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * can be used to allow VMs on networks within the [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] to access a
-     * defined set of projects outside the perimeter in certain contexts (e.g. to
-     * read data from a Cloud Storage bucket or query against a BigQuery dataset).
-     * [EgressPolicies]
+     * Defines the conditions under which an [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * are concerned with the *resources* that a request relates as well as the
-     * API services and API actions being used.  They do not related to the
-     * direction of data movement.  More detailed documentation for this concept
-     * can be found in the descriptions of [EgressFrom]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]
-     * and [EgressTo]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo].
+     * matches a request. Conditions are based on information about the
+     * [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * intended to be performed on the `resources` specified. Note that if the
+     * destination of the request is also protected by a [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
+     * [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
+     * an [IngressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
+     * which allows access in order for this request to succeed. The request must
+     * match `operations` AND `resources` fields in order to be allowed egress out
+     * of the perimeter.
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); - if (egressFromBuilder_ == null) { - egressFrom_ = null; - } else { - egressFrom_ = null; - egressFromBuilder_ = null; - } - if (egressToBuilder_ == null) { - egressTo_ = null; + resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + if (operationsBuilder_ == null) { + operations_ = java.util.Collections.emptyList(); } else { - egressTo_ = null; - egressToBuilder_ = null; + operations_ = null; + operationsBuilder_.clear(); } + bitField0_ = (bitField0_ & ~0x00000002); + externalResources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000004); return this; } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -12396,21 +10250,28 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy( - this); - if (egressFromBuilder_ == null) { - result.egressFrom_ = egressFrom_; - } else { - result.egressFrom_ = egressFromBuilder_.build(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(this); + int from_bitField0_ = bitField0_; + if (((bitField0_ & 0x00000001) != 0)) { + resources_ = resources_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000001); } - if (egressToBuilder_ == null) { - result.egressTo_ = egressTo_; + result.resources_ = resources_; + if (operationsBuilder_ == null) { + if (((bitField0_ & 0x00000002) != 0)) { + operations_ = java.util.Collections.unmodifiableList(operations_); + bitField0_ = (bitField0_ & ~0x00000002); + } + result.operations_ = operations_; } else { - result.egressTo_ = egressToBuilder_.build(); + result.operations_ = operationsBuilder_.build(); + } + if (((bitField0_ & 0x00000004) != 0)) { + externalResources_ = externalResources_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000004); } + result.externalResources_ = externalResources_; onBuilt(); return result; } @@ -12419,602 +10280,961 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { + return super.addRepeatedField(field, value); + } + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance()) return this; + if (!other.resources_.isEmpty()) { + if (resources_.isEmpty()) { + resources_ = other.resources_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureResourcesIsMutable(); + resources_.addAll(other.resources_); + } + onChanged(); + } + if (operationsBuilder_ == null) { + if (!other.operations_.isEmpty()) { + if (operations_.isEmpty()) { + operations_ = other.operations_; + bitField0_ = (bitField0_ & ~0x00000002); + } else { + ensureOperationsIsMutable(); + operations_.addAll(other.operations_); + } + onChanged(); + } + } else { + if (!other.operations_.isEmpty()) { + if (operationsBuilder_.isEmpty()) { + operationsBuilder_.dispose(); + operationsBuilder_ = null; + operations_ = other.operations_; + bitField0_ = (bitField0_ & ~0x00000002); + operationsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? + getOperationsFieldBuilder() : null; + } else { + operationsBuilder_.addAllMessages(other.operations_); + } + } + } + if (!other.externalResources_.isEmpty()) { + if (externalResources_.isEmpty()) { + externalResources_ = other.externalResources_; + bitField0_ = (bitField0_ & ~0x00000004); + } else { + ensureExternalResourcesIsMutable(); + externalResources_.addAll(other.externalResources_); + } + onChanged(); + } + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: { + java.lang.String s = input.readStringRequireUtf8(); + ensureResourcesIsMutable(); + resources_.add(s); + break; + } // case 10 + case 18: { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.parser(), + extensionRegistry); + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(m); + } else { + operationsBuilder_.addMessage(m); + } + break; + } // case 18 + case 26: { + java.lang.String s = input.readStringRequireUtf8(); + ensureExternalResourcesIsMutable(); + externalResources_.add(s); + break; + } // case 26 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + private int bitField0_; + + private com.google.protobuf.LazyStringList resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureResourcesIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + resources_ = new com.google.protobuf.LazyStringArrayList(resources_); + bitField0_ |= 0x00000001; + } + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @return A list containing the resources. + */ + public com.google.protobuf.ProtocolStringList + getResourcesList() { + return resources_.getUnmodifiableView(); + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @return The count of resources. + */ + public int getResourcesCount() { + return resources_.size(); + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @param index The index of the element to return. + * @return The resources at the given index. + */ + public java.lang.String getResources(int index) { + return resources_.get(index); + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @param index The index of the value to return. + * @return The bytes of the resources at the given index. + */ + public com.google.protobuf.ByteString + getResourcesBytes(int index) { + return resources_.getByteString(index); + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @param index The index to set the value at. + * @param value The resources to set. + * @return This builder for chaining. + */ + public Builder setResources( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureResourcesIsMutable(); + resources_.set(index, value); + onChanged(); + return this; + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @param value The resources to add. + * @return This builder for chaining. + */ + public Builder addResources( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureResourcesIsMutable(); + resources_.add(value); + onChanged(); + return this; + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @param values The resources to add. + * @return This builder for chaining. + */ + public Builder addAllResources( + java.lang.Iterable values) { + ensureResourcesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, resources_); + onChanged(); + return this; + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @return This builder for chaining. + */ + public Builder clearResources() { + resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; + } + /** + *
+       * A list of resources, currently only projects in the form
+       * `projects/<projectnumber>`, that are allowed to be accessed by sources
+       * defined in the corresponding [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it contains a resource in this list.  If `*` is
+       * specified for `resources`, then this [EgressTo]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo]
+       * rule will authorize access to all resources outside the perimeter.
+       * 
+ * + * repeated string resources = 1; + * @param value The bytes of the resources to add. + * @return This builder for chaining. + */ + public Builder addResourcesBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureResourcesIsMutable(); + resources_.add(value); + onChanged(); + return this; + } - @java.lang.Override - public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { - return super.setRepeatedField(field, index, value); + private java.util.List operations_ = + java.util.Collections.emptyList(); + private void ensureOperationsIsMutable() { + if (!((bitField0_ & 0x00000002) != 0)) { + operations_ = new java.util.ArrayList(operations_); + bitField0_ |= 0x00000002; + } } - @java.lang.Override - public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { - return super.addRepeatedField(field, value); - } + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> operationsBuilder_; - @java.lang.Override - public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) - other); + /** + *
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
+       * 
+ * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + public java.util.List getOperationsList() { + if (operationsBuilder_ == null) { + return java.util.Collections.unmodifiableList(operations_); } else { - super.mergeFrom(other); - return this; + return operationsBuilder_.getMessageList(); } } - - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .getDefaultInstance()) return this; - if (other.hasEgressFrom()) { - mergeEgressFrom(other.getEgressFrom()); - } - if (other.hasEgressTo()) { - mergeEgressTo(other.getEgressTo()); + /** + *
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
+       * 
+ * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + public int getOperationsCount() { + if (operationsBuilder_ == null) { + return operations_.size(); + } else { + return operationsBuilder_.getCount(); } - this.mergeUnknownFields(other.getUnknownFields()); - onChanged(); - return this; - } - - @java.lang.Override - public final boolean isInitialized() { - return true; } - - @java.lang.Override - public Builder mergeFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - if (extensionRegistry == null) { - throw new java.lang.NullPointerException(); + /** + *
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
+       * 
+ * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + if (operationsBuilder_ == null) { + return operations_.get(index); + } else { + return operationsBuilder_.getMessage(index); } - try { - boolean done = false; - while (!done) { - int tag = input.readTag(); - switch (tag) { - case 0: - done = true; - break; - case 10: - { - input.readMessage(getEgressFromFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 10 - case 18: - { - input.readMessage(getEgressToFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: - } // switch (tag) - } // while (!done) - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.unwrapIOException(); - } finally { + } + /** + *
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
+       * 
+ * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + public Builder setOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + if (operationsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureOperationsIsMutable(); + operations_.set(index, value); onChanged(); - } // finally + } else { + operationsBuilder_.setMessage(index, value); + } return this; } - - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - egressFrom_; - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressFromOrBuilder> - egressFromBuilder_; /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * - * - * @return Whether the egressFrom field is set. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public boolean hasEgressFrom() { - return egressFromBuilder_ != null || egressFrom_ != null; + public Builder setOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.set(index, builderForValue.build()); + onChanged(); + } else { + operationsBuilder_.setMessage(index, builderForValue.build()); + } + return this; } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * - * - * @return The egressFrom. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - getEgressFrom() { - if (egressFromBuilder_ == null) { - return egressFrom_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .getDefaultInstance() - : egressFrom_; + public Builder addOperations(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + if (operationsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureOperationsIsMutable(); + operations_.add(value); + onChanged(); } else { - return egressFromBuilder_.getMessage(); + operationsBuilder_.addMessage(value); } + return this; } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public Builder setEgressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { - if (egressFromBuilder_ == null) { + public Builder addOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); } - egressFrom_ = value; + ensureOperationsIsMutable(); + operations_.add(index, value); onChanged(); } else { - egressFromBuilder_.setMessage(value); + operationsBuilder_.addMessage(index, value); } - return this; } /** + *
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
+       * 
* + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + public Builder addOperations( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(builderForValue.build()); + onChanged(); + } else { + operationsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + *
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
+       * 
* + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + */ + public Builder addOperations( + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(index, builderForValue.build()); + onChanged(); + } else { + operationsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public Builder setEgressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder - builderForValue) { - if (egressFromBuilder_ == null) { - egressFrom_ = builderForValue.build(); + public Builder addAllOperations( + java.lang.Iterable values) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, operations_); onChanged(); } else { - egressFromBuilder_.setMessage(builderForValue.build()); + operationsBuilder_.addAllMessages(values); } - return this; } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public Builder mergeEgressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { - if (egressFromBuilder_ == null) { - if (egressFrom_ != null) { - egressFrom_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .newBuilder(egressFrom_) - .mergeFrom(value) - .buildPartial(); - } else { - egressFrom_ = value; - } + public Builder clearOperations() { + if (operationsBuilder_ == null) { + operations_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); onChanged(); } else { - egressFromBuilder_.mergeFrom(value); + operationsBuilder_.clear(); } - return this; } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public Builder clearEgressFrom() { - if (egressFromBuilder_ == null) { - egressFrom_ = null; + public Builder removeOperations(int index) { + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.remove(index); onChanged(); } else { - egressFrom_ = null; - egressFromBuilder_ = null; + operationsBuilder_.remove(index); } - return this; } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder - getEgressFromBuilder() { - - onChanged(); - return getEgressFromFieldBuilder().getBuilder(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder getOperationsBuilder( + int index) { + return getOperationsFieldBuilder().getBuilder(index); } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder - getEgressFromOrBuilder() { - if (egressFromBuilder_ != null) { - return egressFromBuilder_.getMessageOrBuilder(); - } else { - return egressFrom_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .getDefaultInstance() - : egressFrom_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( + int index) { + if (operationsBuilder_ == null) { + return operations_.get(index); } else { + return operationsBuilder_.getMessageOrBuilder(index); } } /** - * - * *
-       * Defines conditions on the source of a request causing this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of [ApiOperations]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressFromOrBuilder> - getEgressFromFieldBuilder() { - if (egressFromBuilder_ == null) { - egressFromBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressFromOrBuilder>(getEgressFrom(), getParentForChildren(), isClean()); - egressFrom_ = null; + public java.util.List + getOperationsOrBuilderList() { + if (operationsBuilder_ != null) { + return operationsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(operations_); } - return egressFromBuilder_; } - - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egressTo_; - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> - egressToBuilder_; /** - * - * *
-       * Defines the conditions on the [ApiOperation]
+       * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * - * - * @return Whether the egressTo field is set. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public boolean hasEgressTo() { - return egressToBuilder_ != null || egressTo_ != null; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder() { + return getOperationsFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
+       * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * - * - * @return The egressTo. + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - getEgressTo() { - if (egressToBuilder_ == null) { - return egressTo_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .getDefaultInstance() - : egressTo_; - } else { - return egressToBuilder_.getMessage(); - } + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder( + int index) { + return getOperationsFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
+       * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * allowed to be performed by the sources specified in the corresponding
+       * [EgressFrom]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom].
+       * A request matches if it uses an operation/service in this list.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; */ - public Builder setEgressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { - if (egressToBuilder_ == null) { - if (value == null) { - throw new NullPointerException(); - } - egressTo_ = value; - onChanged(); - } else { - egressToBuilder_.setMessage(value); + public java.util.List + getOperationsBuilderList() { + return getOperationsFieldBuilder().getBuilderList(); + } + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> + getOperationsFieldBuilder() { + if (operationsBuilder_ == null) { + operationsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder>( + operations_, + ((bitField0_ & 0x00000002) != 0), + getParentForChildren(), + isClean()); + operations_ = null; } + return operationsBuilder_; + } - return this; + private com.google.protobuf.LazyStringList externalResources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureExternalResourcesIsMutable() { + if (!((bitField0_ & 0x00000004) != 0)) { + externalResources_ = new com.google.protobuf.LazyStringArrayList(externalResources_); + bitField0_ |= 0x00000004; + } } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @return A list containing the externalResources. */ - public Builder setEgressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder - builderForValue) { - if (egressToBuilder_ == null) { - egressTo_ = builderForValue.build(); - onChanged(); - } else { - egressToBuilder_.setMessage(builderForValue.build()); - } - - return this; + public com.google.protobuf.ProtocolStringList + getExternalResourcesList() { + return externalResources_.getUnmodifiableView(); } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @return The count of externalResources. */ - public Builder mergeEgressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { - if (egressToBuilder_ == null) { - if (egressTo_ != null) { - egressTo_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .newBuilder(egressTo_) - .mergeFrom(value) - .buildPartial(); - } else { - egressTo_ = value; - } - onChanged(); - } else { - egressToBuilder_.mergeFrom(value); - } - - return this; + public int getExternalResourcesCount() { + return externalResources_.size(); } /** + *
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
+       * 
* + * repeated string external_resources = 3; + * @param index The index of the element to return. + * @return The externalResources at the given index. + */ + public java.lang.String getExternalResources(int index) { + return externalResources_.get(index); + } + /** + *
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
+       * 
* + * repeated string external_resources = 3; + * @param index The index of the value to return. + * @return The bytes of the externalResources at the given index. + */ + public com.google.protobuf.ByteString + getExternalResourcesBytes(int index) { + return externalResources_.getByteString(index); + } + /** *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @param index The index to set the value at. + * @param value The externalResources to set. + * @return This builder for chaining. */ - public Builder clearEgressTo() { - if (egressToBuilder_ == null) { - egressTo_ = null; - onChanged(); - } else { - egressTo_ = null; - egressToBuilder_ = null; - } - + public Builder setExternalResources( + int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureExternalResourcesIsMutable(); + externalResources_.set(index, value); + onChanged(); return this; } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @param value The externalResources to add. + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder - getEgressToBuilder() { - + public Builder addExternalResources( + java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureExternalResourcesIsMutable(); + externalResources_.add(value); onChanged(); - return getEgressToFieldBuilder().getBuilder(); + return this; } /** + *
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
+       * 
* - * + * repeated string external_resources = 3; + * @param values The externalResources to add. + * @return This builder for chaining. + */ + public Builder addAllExternalResources( + java.lang.Iterable values) { + ensureExternalResourcesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, externalResources_); + onChanged(); + return this; + } + /** *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @return This builder for chaining. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder - getEgressToOrBuilder() { - if (egressToBuilder_ != null) { - return egressToBuilder_.getMessageOrBuilder(); - } else { - return egressTo_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .getDefaultInstance() - : egressTo_; - } + public Builder clearExternalResources() { + externalResources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000004); + onChanged(); + return this; } /** - * - * *
-       * Defines the conditions on the [ApiOperation]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
-       * and destination resources that cause this [EgressPolicy]
-       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-       * to apply.
+       * A list of external resources that are allowed to be accessed. Only AWS
+       * and Azure resources are supported. For Amazon S3, the supported format is
+       * s3://BUCKET_NAME. For Azure Storage, the supported format is
+       * azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches
+       * if it contains an external resource in this list (Example:
+       * s3://bucket/path). Currently '*' is not allowed.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; - * + * repeated string external_resources = 3; + * @param value The bytes of the externalResources to add. + * @return This builder for chaining. */ - private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> - getEgressToFieldBuilder() { - if (egressToBuilder_ == null) { - egressToBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressToOrBuilder>(getEgressTo(), getParentForChildren(), isClean()); - egressTo_ = null; - } - return egressToBuilder_; + public Builder addExternalResourcesBytes( + com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureExternalResourcesIsMutable(); + externalResources_.add(value); + onChanged(); + return this; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -13027,342 +11247,298 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) - } - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicy - DEFAULT_INSTANCE; + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) + } + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public EgressPolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public EgressTo parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } - public interface EgressFromOrBuilder - extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) + public interface EgressPolicyOrBuilder extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) com.google.protobuf.MessageOrBuilder { /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines conditions on the source of a request causing this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @return A list containing the identities. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * @return Whether the egressFrom field is set. */ - java.util.List getIdentitiesList(); + boolean hasEgressFrom(); /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines conditions on the source of a request causing this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @return The count of identities. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * @return The egressFrom. */ - int getIdentitiesCount(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom(); /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines conditions on the source of a request causing this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @param index The index of the element to return. - * @return The identities at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - java.lang.String getIdentities(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder getEgressFromOrBuilder(); + /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and destination resources that cause this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @param index The index of the value to return. - * @return The bytes of the identities at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * @return Whether the egressTo field is set. */ - com.google.protobuf.ByteString getIdentitiesBytes(int index); - + boolean hasEgressTo(); /** - * - * *
-     * Specifies the type of identities that are allowed access to outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and destination resources that cause this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return The enum numeric value on the wire for identityType. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * @return The egressTo. */ - int getIdentityTypeValue(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo(); /** - * - * *
-     * Specifies the type of identities that are allowed access to outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and destination resources that cause this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return The identityType. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - getIdentityType(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder getEgressToOrBuilder(); } /** - * - * *
-   * Defines the conditions under which an [EgressPolicy]
+   * Policy for egress from perimeter.
+   * [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-   * matches a request. Conditions based on information about the source of the
-   * request. Note that if the destination of the request is also protected by a
-   * [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
-   * [ServicePerimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
-   * an [IngressPolicy]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-   * which allows access in order for this request to succeed.
+   * match requests based on `egress_from` and `egress_to` stanzas.  For an
+   * [EgressPolicy]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+   * to match, both `egress_from` and `egress_to` stanzas must be matched. If an
+   * [EgressPolicy]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+   * matches a request, the request is allowed to span the [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter] boundary.
+   * For example, an [EgressPolicy]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+   * can be used to allow VMs on networks within the [ServicePerimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter] to access a
+   * defined set of projects outside the perimeter in certain contexts (e.g. to
+   * read data from a Cloud Storage bucket or query against a BigQuery dataset).
+   * [EgressPolicies]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+   * are concerned with the *resources* that a request relates as well as the
+   * API services and API actions being used.  They do not related to the
+   * direction of data movement.  More detailed documentation for this concept
+   * can be found in the descriptions of [EgressFrom]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]
+   * and [EgressTo]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo].
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} */ - public static final class EgressFrom extends com.google.protobuf.GeneratedMessageV3 - implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) - EgressFromOrBuilder { - private static final long serialVersionUID = 0L; - // Use EgressFrom.newBuilder() to construct. - private EgressFrom(com.google.protobuf.GeneratedMessageV3.Builder builder) { + public static final class EgressPolicy extends + com.google.protobuf.GeneratedMessageV3 implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) + EgressPolicyOrBuilder { + private static final long serialVersionUID = 0L; + // Use EgressPolicy.newBuilder() to construct. + private EgressPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private EgressFrom() { - identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; - identityType_ = 0; + private EgressPolicy() { } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new EgressFrom(); + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { + return new EgressPolicy(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder - .class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder.class); } - public static final int IDENTITIES_FIELD_NUMBER = 1; - private com.google.protobuf.LazyStringList identities_; + public static final int EGRESS_FROM_FIELD_NUMBER = 1; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egressFrom_; /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines conditions on the source of a request causing this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @return A list containing the identities. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * @return Whether the egressFrom field is set. */ - public com.google.protobuf.ProtocolStringList getIdentitiesList() { - return identities_; + @java.lang.Override + public boolean hasEgressFrom() { + return egressFrom_ != null; } /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines conditions on the source of a request causing this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @return The count of identities. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * @return The egressFrom. */ - public int getIdentitiesCount() { - return identities_.size(); + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom() { + return egressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance() : egressFrom_; } /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines conditions on the source of a request causing this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @param index The index of the element to return. - * @return The identities at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public java.lang.String getIdentities(int index) { - return identities_.get(index); + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder getEgressFromOrBuilder() { + return getEgressFrom(); } + + public static final int EGRESS_TO_FIELD_NUMBER = 2; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egressTo_; /** - * - * *
-     * A list of identities that are allowed access through this [EgressPolicy].
-     * Should be in the format of email address. The email address should
-     * represent individual user or service account only.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and destination resources that cause this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * repeated string identities = 1; - * - * @param index The index of the value to return. - * @return The bytes of the identities at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * @return Whether the egressTo field is set. */ - public com.google.protobuf.ByteString getIdentitiesBytes(int index) { - return identities_.getByteString(index); + @java.lang.Override + public boolean hasEgressTo() { + return egressTo_ != null; } - - public static final int IDENTITY_TYPE_FIELD_NUMBER = 2; - private int identityType_; /** - * - * *
-     * Specifies the type of identities that are allowed access to outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and destination resources that cause this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return The enum numeric value on the wire for identityType. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * @return The egressTo. */ @java.lang.Override - public int getIdentityTypeValue() { - return identityType_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo() { + return egressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance() : egressTo_; } /** - * - * *
-     * Specifies the type of identities that are allowed access to outside the
-     * perimeter. If left unspecified, then members of `identities` field will
-     * be allowed access.
+     * Defines the conditions on the [ApiOperation]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+     * and destination resources that cause this [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to apply.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return The identityType. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - getIdentityType() { - @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( - identityType_); - return result == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .UNRECOGNIZED - : result; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder getEgressToOrBuilder() { + return getEgressTo(); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -13374,15 +11550,13 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - for (int i = 0; i < identities_.size(); i++) { - com.google.protobuf.GeneratedMessageV3.writeString(output, 1, identities_.getRaw(i)); + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (egressFrom_ != null) { + output.writeMessage(1, getEgressFrom()); } - if (identityType_ - != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .IDENTITY_TYPE_UNSPECIFIED - .getNumber()) { - output.writeEnum(2, identityType_); + if (egressTo_ != null) { + output.writeMessage(2, getEgressTo()); } getUnknownFields().writeTo(output); } @@ -13393,19 +11567,13 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - { - int dataSize = 0; - for (int i = 0; i < identities_.size(); i++) { - dataSize += computeStringSizeNoTag(identities_.getRaw(i)); - } - size += dataSize; - size += 1 * getIdentitiesList().size(); + if (egressFrom_ != null) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getEgressFrom()); } - if (identityType_ - != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .IDENTITY_TYPE_UNSPECIFIED - .getNumber()) { - size += com.google.protobuf.CodedOutputStream.computeEnumSize(2, identityType_); + if (egressTo_ != null) { + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getEgressTo()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -13415,18 +11583,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) obj; - if (!getIdentitiesList().equals(other.getIdentitiesList())) return false; - if (identityType_ != other.identityType_) return false; + if (hasEgressFrom() != other.hasEgressFrom()) return false; + if (hasEgressFrom()) { + if (!getEgressFrom() + .equals(other.getEgressFrom())) return false; + } + if (hasEgressTo() != other.hasEgressTo()) return false; + if (hasEgressTo()) { + if (!getEgressTo() + .equals(other.getEgressTo())) return false; + } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -13438,112 +11611,101 @@ public int hashCode() { } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); - if (getIdentitiesCount() > 0) { - hash = (37 * hash) + IDENTITIES_FIELD_NUMBER; - hash = (53 * hash) + getIdentitiesList().hashCode(); + if (hasEgressFrom()) { + hash = (37 * hash) + EGRESS_FROM_FIELD_NUMBER; + hash = (53 * hash) + getEgressFrom().hashCode(); + } + if (hasEgressTo()) { + hash = (37 * hash) + EGRESS_TO_FIELD_NUMBER; + hash = (53 * hash) + getEgressTo().hashCode(); } - hash = (37 * hash) + IDENTITY_TYPE_FIELD_NUMBER; - hash = (53 * hash) + identityType_; hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -13553,81 +11715,96 @@ protected Builder newBuilderForType( return builder; } /** - * - * *
-     * Defines the conditions under which an [EgressPolicy]
+     * Policy for egress from perimeter.
+     * [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
-     * matches a request. Conditions based on information about the source of the
-     * request. Note that if the destination of the request is also protected by a
-     * [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter], then that
-     * [ServicePerimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] must have
-     * an [IngressPolicy]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
-     * which allows access in order for this request to succeed.
+     * match requests based on `egress_from` and `egress_to` stanzas.  For an
+     * [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * to match, both `egress_from` and `egress_to` stanzas must be matched. If an
+     * [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * matches a request, the request is allowed to span the [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] boundary.
+     * For example, an [EgressPolicy]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * can be used to allow VMs on networks within the [ServicePerimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] to access a
+     * defined set of projects outside the perimeter in certain contexts (e.g. to
+     * read data from a Cloud Storage bucket or query against a BigQuery dataset).
+     * [EgressPolicies]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+     * are concerned with the *resources* that a request relates as well as the
+     * API services and API actions being used.  They do not related to the
+     * direction of data movement.  More detailed documentation for this concept
+     * can be found in the descriptions of [EgressFrom]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]
+     * and [EgressTo]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo].
      * 
* - * Protobuf type {@code - * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom} + * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} */ - public static final class Builder - extends com.google.protobuf.GeneratedMessageV3.Builder - implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); - identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; - bitField0_ = (bitField0_ & ~0x00000001); - identityType_ = 0; - + if (egressFromBuilder_ == null) { + egressFrom_ = null; + } else { + egressFrom_ = null; + egressFromBuilder_ = null; + } + if (egressToBuilder_ == null) { + egressTo_ = null; + } else { + egressTo_ = null; + egressToBuilder_ = null; + } return this; } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto - .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = - buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -13635,17 +11812,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(this); - int from_bitField0_ = bitField0_; - if (((bitField0_ & 0x00000001) != 0)) { - identities_ = identities_.getUnmodifiableView(); - bitField0_ = (bitField0_ & ~0x00000001); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy(this); + if (egressFromBuilder_ == null) { + result.egressFrom_ = egressFrom_; + } else { + result.egressFrom_ = egressFromBuilder_.build(); + } + if (egressToBuilder_ == null) { + result.egressTo_ = egressTo_; + } else { + result.egressTo_ = egressToBuilder_.build(); } - result.identities_ = identities_; - result.identityType_ = identityType_; onBuilt(); return result; } @@ -13654,68 +11832,51 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, - java.lang.Object value) { + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) - other); + if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other) { - if (other - == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - .getDefaultInstance()) return this; - if (!other.identities_.isEmpty()) { - if (identities_.isEmpty()) { - identities_ = other.identities_; - bitField0_ = (bitField0_ & ~0x00000001); - } else { - ensureIdentitiesIsMutable(); - identities_.addAll(other.identities_); - } - onChanged(); + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other) { + if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance()) return this; + if (other.hasEgressFrom()) { + mergeEgressFrom(other.getEgressFrom()); } - if (other.identityType_ != 0) { - setIdentityTypeValue(other.getIdentityTypeValue()); + if (other.hasEgressTo()) { + mergeEgressTo(other.getEgressTo()); } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -13743,26 +11904,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - java.lang.String s = input.readStringRequireUtf8(); - ensureIdentitiesIsMutable(); - identities_.add(s); - break; - } // case 10 - case 16: - { - identityType_ = input.readEnum(); - - break; - } // case 16 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + input.readMessage( + getEgressFromFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 10 + case 18: { + input.readMessage( + getEgressToFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -13773,311 +11934,369 @@ public Builder mergeFrom( return this; } - private int bitField0_; - - private com.google.protobuf.LazyStringList identities_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - - private void ensureIdentitiesIsMutable() { - if (!((bitField0_ & 0x00000001) != 0)) { - identities_ = new com.google.protobuf.LazyStringArrayList(identities_); - bitField0_ |= 0x00000001; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egressFrom_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder> egressFromBuilder_; + /** + *
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
+       * 
+ * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * @return Whether the egressFrom field is set. + */ + public boolean hasEgressFrom() { + return egressFromBuilder_ != null || egressFrom_ != null; + } + /** + *
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
+       * 
+ * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * @return The egressFrom. + */ + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom() { + if (egressFromBuilder_ == null) { + return egressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance() : egressFrom_; + } else { + return egressFromBuilder_.getMessage(); } } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @return A list containing the identities. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public com.google.protobuf.ProtocolStringList getIdentitiesList() { - return identities_.getUnmodifiableView(); + public Builder setEgressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { + if (egressFromBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + egressFrom_ = value; + onChanged(); + } else { + egressFromBuilder_.setMessage(value); + } + + return this; } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @return The count of identities. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public int getIdentitiesCount() { - return identities_.size(); + public Builder setEgressFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder builderForValue) { + if (egressFromBuilder_ == null) { + egressFrom_ = builderForValue.build(); + onChanged(); + } else { + egressFromBuilder_.setMessage(builderForValue.build()); + } + + return this; } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @param index The index of the element to return. - * @return The identities at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public java.lang.String getIdentities(int index) { - return identities_.get(index); + public Builder mergeEgressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { + if (egressFromBuilder_ == null) { + if (egressFrom_ != null) { + egressFrom_ = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.newBuilder(egressFrom_).mergeFrom(value).buildPartial(); + } else { + egressFrom_ = value; + } + onChanged(); + } else { + egressFromBuilder_.mergeFrom(value); + } + + return this; } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @param index The index of the value to return. - * @return The bytes of the identities at the given index. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public com.google.protobuf.ByteString getIdentitiesBytes(int index) { - return identities_.getByteString(index); + public Builder clearEgressFrom() { + if (egressFromBuilder_ == null) { + egressFrom_ = null; + onChanged(); + } else { + egressFrom_ = null; + egressFromBuilder_ = null; + } + + return this; } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @param index The index to set the value at. - * @param value The identities to set. - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public Builder setIdentities(int index, java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); - identities_.set(index, value); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder getEgressFromBuilder() { + onChanged(); - return this; + return getEgressFromFieldBuilder().getBuilder(); } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @param value The identities to add. - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public Builder addIdentities(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder getEgressFromOrBuilder() { + if (egressFromBuilder_ != null) { + return egressFromBuilder_.getMessageOrBuilder(); + } else { + return egressFrom_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance() : egressFrom_; } - ensureIdentitiesIsMutable(); - identities_.add(value); - onChanged(); - return this; } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines conditions on the source of a request causing this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @param values The identities to add. - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; */ - public Builder addAllIdentities(java.lang.Iterable values) { - ensureIdentitiesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, identities_); - onChanged(); - return this; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder> + getEgressFromFieldBuilder() { + if (egressFromBuilder_ == null) { + egressFromBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder>( + getEgressFrom(), + getParentForChildren(), + isClean()); + egressFrom_ = null; + } + return egressFromBuilder_; } + + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egressTo_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> egressToBuilder_; /** + *
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
+       * 
* - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * @return Whether the egressTo field is set. + */ + public boolean hasEgressTo() { + return egressToBuilder_ != null || egressTo_ != null; + } + /** *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * @return The egressTo. + */ + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo() { + if (egressToBuilder_ == null) { + return egressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance() : egressTo_; + } else { + return egressToBuilder_.getMessage(); + } + } + /** + *
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
+       * 
* - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - public Builder clearIdentities() { - identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; - bitField0_ = (bitField0_ & ~0x00000001); - onChanged(); + public Builder setEgressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { + if (egressToBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + egressTo_ = value; + onChanged(); + } else { + egressToBuilder_.setMessage(value); + } + return this; } /** - * - * *
-       * A list of identities that are allowed access through this [EgressPolicy].
-       * Should be in the format of email address. The email address should
-       * represent individual user or service account only.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * repeated string identities = 1; - * - * @param value The bytes of the identities to add. - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - public Builder addIdentitiesBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); + public Builder setEgressTo( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder builderForValue) { + if (egressToBuilder_ == null) { + egressTo_ = builderForValue.build(); + onChanged(); + } else { + egressToBuilder_.setMessage(builderForValue.build()); } - checkByteStringIsUtf8(value); - ensureIdentitiesIsMutable(); - identities_.add(value); - onChanged(); + return this; } - - private int identityType_ = 0; /** - * - * *
-       * Specifies the type of identities that are allowed access to outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return The enum numeric value on the wire for identityType. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - @java.lang.Override - public int getIdentityTypeValue() { - return identityType_; + public Builder mergeEgressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { + if (egressToBuilder_ == null) { + if (egressTo_ != null) { + egressTo_ = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.newBuilder(egressTo_).mergeFrom(value).buildPartial(); + } else { + egressTo_ = value; + } + onChanged(); + } else { + egressToBuilder_.mergeFrom(value); + } + + return this; } /** - * - * *
-       * Specifies the type of identities that are allowed access to outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @param value The enum numeric value on the wire for identityType to set. - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - public Builder setIdentityTypeValue(int value) { + public Builder clearEgressTo() { + if (egressToBuilder_ == null) { + egressTo_ = null; + onChanged(); + } else { + egressTo_ = null; + egressToBuilder_ = null; + } - identityType_ = value; - onChanged(); return this; } /** - * - * *
-       * Specifies the type of identities that are allowed access to outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return The identityType. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - getIdentityType() { - @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( - identityType_); - return result == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType - .UNRECOGNIZED - : result; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder getEgressToBuilder() { + + onChanged(); + return getEgressToFieldBuilder().getBuilder(); } /** - * - * *
-       * Specifies the type of identities that are allowed access to outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @param value The identityType to set. - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - public Builder setIdentityType( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { - if (value == null) { - throw new NullPointerException(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder getEgressToOrBuilder() { + if (egressToBuilder_ != null) { + return egressToBuilder_.getMessageOrBuilder(); + } else { + return egressTo_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance() : egressTo_; } - - identityType_ = value.getNumber(); - onChanged(); - return this; } /** - * - * *
-       * Specifies the type of identities that are allowed access to outside the
-       * perimeter. If left unspecified, then members of `identities` field will
-       * be allowed access.
+       * Defines the conditions on the [ApiOperation]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
+       * and destination resources that cause this [EgressPolicy]
+       * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
+       * to apply.
        * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; - * - * - * @return This builder for chaining. + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; */ - public Builder clearIdentityType() { - - identityType_ = 0; - onChanged(); - return this; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> + getEgressToFieldBuilder() { + if (egressToBuilder_ == null) { + egressToBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder>( + getEgressTo(), + getParentForChildren(), + isClean()); + egressTo_ = null; + } + return egressToBuilder_; } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -14090,105 +12309,92 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) - } - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressFrom - DEFAULT_INSTANCE; + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) + } + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public EgressFrom parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException() - .setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public EgressPolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } public static final int RESOURCES_FIELD_NUMBER = 1; private com.google.protobuf.LazyStringList resources_; /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList getResourcesList() { + public com.google.protobuf.ProtocolStringList + getResourcesList() { return resources_; } /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -14196,27 +12402,23 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString getResourcesBytes(int index) { + public com.google.protobuf.ByteString + getResourcesBytes(int index) { return resources_.getByteString(index); } public static final int ACCESS_LEVELS_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList accessLevels_; /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -14229,15 +12431,13 @@ public com.google.protobuf.ByteString getResourcesBytes(int index) {
    * 
* * repeated string access_levels = 2; - * * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList + getAccessLevelsList() { return accessLevels_; } /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -14250,15 +12450,12 @@ public com.google.protobuf.ProtocolStringList getAccessLevelsList() {
    * 
* * repeated string access_levels = 2; - * * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -14271,7 +12468,6 @@ public int getAccessLevelsCount() {
    * 
* * repeated string access_levels = 2; - * * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -14279,8 +12475,6 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -14293,19 +12487,17 @@ public java.lang.String getAccessLevels(int index) {
    * 
* * repeated string access_levels = 2; - * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString + getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } public static final int RESTRICTED_SERVICES_FIELD_NUMBER = 4; private com.google.protobuf.LazyStringList restrictedServices_; /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -14314,15 +12506,13 @@ public com.google.protobuf.ByteString getAccessLevelsBytes(int index) {
    * 
* * repeated string restricted_services = 4; - * * @return A list containing the restrictedServices. */ - public com.google.protobuf.ProtocolStringList getRestrictedServicesList() { + public com.google.protobuf.ProtocolStringList + getRestrictedServicesList() { return restrictedServices_; } /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -14331,15 +12521,12 @@ public com.google.protobuf.ProtocolStringList getRestrictedServicesList() {
    * 
* * repeated string restricted_services = 4; - * * @return The count of restrictedServices. */ public int getRestrictedServicesCount() { return restrictedServices_.size(); } /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -14348,7 +12535,6 @@ public int getRestrictedServicesCount() {
    * 
* * repeated string restricted_services = 4; - * * @param index The index of the element to return. * @return The restrictedServices at the given index. */ @@ -14356,8 +12542,6 @@ public java.lang.String getRestrictedServices(int index) { return restrictedServices_.get(index); } /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -14366,28 +12550,22 @@ public java.lang.String getRestrictedServices(int index) {
    * 
* * repeated string restricted_services = 4; - * * @param index The index of the value to return. * @return The bytes of the restrictedServices at the given index. */ - public com.google.protobuf.ByteString getRestrictedServicesBytes(int index) { + public com.google.protobuf.ByteString + getRestrictedServicesBytes(int index) { return restrictedServices_.getByteString(index); } public static final int VPC_ACCESSIBLE_SERVICES_FIELD_NUMBER = 10; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - vpcAccessibleServices_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpcAccessibleServices_; /** - * - * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; * @return Whether the vpcAccessibleServices field is set. */ @java.lang.Override @@ -14395,51 +12573,32 @@ public boolean hasVpcAccessibleServices() { return vpcAccessibleServices_ != null; } /** - * - * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; * @return The vpcAccessibleServices. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - getVpcAccessibleServices() { - return vpcAccessibleServices_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - .getDefaultInstance() - : vpcAccessibleServices_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getVpcAccessibleServices() { + return vpcAccessibleServices_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance() : vpcAccessibleServices_; } /** - * - * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServicesOrBuilder - getVpcAccessibleServicesOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder getVpcAccessibleServicesOrBuilder() { return getVpcAccessibleServices(); } public static final int INGRESS_POLICIES_FIELD_NUMBER = 8; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> - ingressPolicies_; + private java.util.List ingressPolicies_; /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14451,19 +12610,13 @@ public boolean hasVpcAccessibleServices() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ @java.lang.Override - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> - getIngressPoliciesList() { + public java.util.List getIngressPoliciesList() { return ingressPolicies_; } /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14475,21 +12628,14 @@ public boolean hasVpcAccessibleServices() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ @java.lang.Override - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicyOrBuilder> + public java.util.List getIngressPoliciesOrBuilderList() { return ingressPolicies_; } /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14501,17 +12647,13 @@ public boolean hasVpcAccessibleServices() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ @java.lang.Override public int getIngressPoliciesCount() { return ingressPolicies_.size(); } /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14523,18 +12665,13 @@ public int getIngressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - getIngressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getIngressPolicies(int index) { return ingressPolicies_.get(index); } /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14546,23 +12683,17 @@ public int getIngressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder - getIngressPoliciesOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder getIngressPoliciesOrBuilder( + int index) { return ingressPolicies_.get(index); } public static final int EGRESS_POLICIES_FIELD_NUMBER = 9; - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> - egressPolicies_; + private java.util.List egressPolicies_; /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14574,19 +12705,13 @@ public int getIngressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ @java.lang.Override - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> - getEgressPoliciesList() { + public java.util.List getEgressPoliciesList() { return egressPolicies_; } /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14598,21 +12723,14 @@ public int getIngressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ @java.lang.Override - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicyOrBuilder> + public java.util.List getEgressPoliciesOrBuilderList() { return egressPolicies_; } /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14624,17 +12742,13 @@ public int getIngressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ @java.lang.Override public int getEgressPoliciesCount() { return egressPolicies_.size(); } /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14646,18 +12760,13 @@ public int getEgressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - getEgressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies(int index) { return egressPolicies_.get(index); } /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14669,18 +12778,15 @@ public int getEgressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder - getEgressPoliciesOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder getEgressPoliciesOrBuilder( + int index) { return egressPolicies_.get(index); } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -14692,7 +12798,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { for (int i = 0; i < resources_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, resources_.getRaw(i)); } @@ -14745,14 +12852,16 @@ public int getSerializedSize() { size += 1 * getRestrictedServicesList().size(); } for (int i = 0; i < ingressPolicies_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(8, ingressPolicies_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(8, ingressPolicies_.get(i)); } for (int i = 0; i < egressPolicies_.size(); i++) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(9, egressPolicies_.get(i)); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(9, egressPolicies_.get(i)); } if (vpcAccessibleServices_ != null) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(10, getVpcAccessibleServices()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(10, getVpcAccessibleServices()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -14762,23 +12871,28 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other = - (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) obj; - if (!getResourcesList().equals(other.getResourcesList())) return false; - if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; - if (!getRestrictedServicesList().equals(other.getRestrictedServicesList())) return false; + if (!getResourcesList() + .equals(other.getResourcesList())) return false; + if (!getAccessLevelsList() + .equals(other.getAccessLevelsList())) return false; + if (!getRestrictedServicesList() + .equals(other.getRestrictedServicesList())) return false; if (hasVpcAccessibleServices() != other.hasVpcAccessibleServices()) return false; if (hasVpcAccessibleServices()) { - if (!getVpcAccessibleServices().equals(other.getVpcAccessibleServices())) return false; + if (!getVpcAccessibleServices() + .equals(other.getVpcAccessibleServices())) return false; } - if (!getIngressPoliciesList().equals(other.getIngressPoliciesList())) return false; - if (!getEgressPoliciesList().equals(other.getEgressPoliciesList())) return false; + if (!getIngressPoliciesList() + .equals(other.getIngressPoliciesList())) return false; + if (!getEgressPoliciesList() + .equals(other.getEgressPoliciesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -14820,105 +12934,96 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * `ServicePerimeterConfig` specifies a set of Google Cloud resources that
    * describe specific Service Perimeter configuration.
@@ -14926,33 +13031,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig)
       com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class,
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -14986,16 +13091,14 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
-          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance();
     }
 
     @java.lang.Override
@@ -15009,8 +13112,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig build(
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig result =
-          new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig(this);
+      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig(this);
       int from_bitField0_ = bitField0_;
       if (((bitField0_ & 0x00000001) != 0)) {
         resources_ = resources_.getUnmodifiableView();
@@ -15058,51 +13160,46 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig buildP
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other) {
+      if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance()) return this;
       if (!other.resources_.isEmpty()) {
         if (resources_.isEmpty()) {
           resources_ = other.resources_;
@@ -15154,10 +13251,9 @@ public Builder mergeFrom(
             ingressPoliciesBuilder_ = null;
             ingressPolicies_ = other.ingressPolicies_;
             bitField0_ = (bitField0_ & ~0x00000008);
-            ingressPoliciesBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getIngressPoliciesFieldBuilder()
-                    : null;
+            ingressPoliciesBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getIngressPoliciesFieldBuilder() : null;
           } else {
             ingressPoliciesBuilder_.addAllMessages(other.ingressPolicies_);
           }
@@ -15181,10 +13277,9 @@ public Builder mergeFrom(
             egressPoliciesBuilder_ = null;
             egressPolicies_ = other.egressPolicies_;
             bitField0_ = (bitField0_ & ~0x00000010);
-            egressPoliciesBuilder_ =
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
-                    ? getEgressPoliciesFieldBuilder()
-                    : null;
+            egressPoliciesBuilder_ = 
+              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
+                 getEgressPoliciesFieldBuilder() : null;
           } else {
             egressPoliciesBuilder_.addAllMessages(other.egressPolicies_);
           }
@@ -15210,77 +13305,69 @@ public Builder mergeFrom(
       }
       try {
         boolean done = false;
-        while (!done) {
-          int tag = input.readTag();
-          switch (tag) {
-            case 0:
-              done = true;
-              break;
-            case 10:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureResourcesIsMutable();
-                resources_.add(s);
-                break;
-              } // case 10
-            case 18:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureAccessLevelsIsMutable();
-                accessLevels_.add(s);
-                break;
-              } // case 18
-            case 34:
-              {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureRestrictedServicesIsMutable();
-                restrictedServices_.add(s);
-                break;
-              } // case 34
-            case 66:
-              {
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-                            .IngressPolicy.parser(),
-                        extensionRegistry);
-                if (ingressPoliciesBuilder_ == null) {
-                  ensureIngressPoliciesIsMutable();
-                  ingressPolicies_.add(m);
-                } else {
-                  ingressPoliciesBuilder_.addMessage(m);
-                }
-                break;
-              } // case 66
-            case 74:
-              {
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
-                            .EgressPolicy.parser(),
-                        extensionRegistry);
-                if (egressPoliciesBuilder_ == null) {
-                  ensureEgressPoliciesIsMutable();
-                  egressPolicies_.add(m);
-                } else {
-                  egressPoliciesBuilder_.addMessage(m);
-                }
-                break;
-              } // case 74
-            case 82:
-              {
-                input.readMessage(
-                    getVpcAccessibleServicesFieldBuilder().getBuilder(), extensionRegistry);
+        while (!done) {
+          int tag = input.readTag();
+          switch (tag) {
+            case 0:
+              done = true;
+              break;
+            case 10: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureResourcesIsMutable();
+              resources_.add(s);
+              break;
+            } // case 10
+            case 18: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureAccessLevelsIsMutable();
+              accessLevels_.add(s);
+              break;
+            } // case 18
+            case 34: {
+              java.lang.String s = input.readStringRequireUtf8();
+              ensureRestrictedServicesIsMutable();
+              restrictedServices_.add(s);
+              break;
+            } // case 34
+            case 66: {
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.parser(),
+                      extensionRegistry);
+              if (ingressPoliciesBuilder_ == null) {
+                ensureIngressPoliciesIsMutable();
+                ingressPolicies_.add(m);
+              } else {
+                ingressPoliciesBuilder_.addMessage(m);
+              }
+              break;
+            } // case 66
+            case 74: {
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy m =
+                  input.readMessage(
+                      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.parser(),
+                      extensionRegistry);
+              if (egressPoliciesBuilder_ == null) {
+                ensureEgressPoliciesIsMutable();
+                egressPolicies_.add(m);
+              } else {
+                egressPoliciesBuilder_.addMessage(m);
+              }
+              break;
+            } // case 74
+            case 82: {
+              input.readMessage(
+                  getVpcAccessibleServicesFieldBuilder().getBuilder(),
+                  extensionRegistry);
 
-                break;
-              } // case 82
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 82
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -15290,58 +13377,47 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
-
     private int bitField0_;
 
-    private com.google.protobuf.LazyStringList resources_ =
-        com.google.protobuf.LazyStringArrayList.EMPTY;
-
+    private com.google.protobuf.LazyStringList resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     private void ensureResourcesIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
         resources_ = new com.google.protobuf.LazyStringArrayList(resources_);
         bitField0_ |= 0x00000001;
-      }
+       }
     }
     /**
-     *
-     *
      * 
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList getResourcesList() { + public com.google.protobuf.ProtocolStringList + getResourcesList() { return resources_.getUnmodifiableView(); } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -15349,95 +13425,85 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString getResourcesBytes(int index) { + public com.google.protobuf.ByteString + getResourcesBytes(int index) { return resources_.getByteString(index); } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @param index The index to set the value at. * @param value The resources to set. * @return This builder for chaining. */ - public Builder setResources(int index, java.lang.String value) { + public Builder setResources( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.set(index, value); onChanged(); return this; } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @param value The resources to add. * @return This builder for chaining. */ - public Builder addResources(java.lang.String value) { + public Builder addResources( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @param values The resources to add. * @return This builder for chaining. */ - public Builder addAllResources(java.lang.Iterable values) { + public Builder addAllResources( + java.lang.Iterable values) { ensureResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, resources_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, resources_); onChanged(); return this; } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @return This builder for chaining. */ public Builder clearResources() { @@ -15447,41 +13513,35 @@ public Builder clearResources() { return this; } /** - * - * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; - * * @param value The bytes of the resources to add. * @return This builder for chaining. */ - public Builder addResourcesBytes(com.google.protobuf.ByteString value) { + public Builder addResourcesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList accessLevels_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList accessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { accessLevels_ = new com.google.protobuf.LazyStringArrayList(accessLevels_); bitField0_ |= 0x00000002; - } + } } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15494,15 +13554,13 @@ private void ensureAccessLevelsIsMutable() {
      * 
* * repeated string access_levels = 2; - * * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList + getAccessLevelsList() { return accessLevels_.getUnmodifiableView(); } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15515,15 +13573,12 @@ public com.google.protobuf.ProtocolStringList getAccessLevelsList() {
      * 
* * repeated string access_levels = 2; - * * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15536,7 +13591,6 @@ public int getAccessLevelsCount() {
      * 
* * repeated string access_levels = 2; - * * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -15544,8 +13598,6 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15558,16 +13610,14 @@ public java.lang.String getAccessLevels(int index) {
      * 
* * repeated string access_levels = 2; - * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString + getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15580,23 +13630,21 @@ public com.google.protobuf.ByteString getAccessLevelsBytes(int index) {
      * 
* * repeated string access_levels = 2; - * * @param index The index to set the value at. * @param value The accessLevels to set. * @return This builder for chaining. */ - public Builder setAccessLevels(int index, java.lang.String value) { + public Builder setAccessLevels( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.set(index, value); onChanged(); return this; } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15609,22 +13657,20 @@ public Builder setAccessLevels(int index, java.lang.String value) {
      * 
* * repeated string access_levels = 2; - * * @param value The accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevels(java.lang.String value) { + public Builder addAccessLevels( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15637,19 +13683,18 @@ public Builder addAccessLevels(java.lang.String value) {
      * 
* * repeated string access_levels = 2; - * * @param values The accessLevels to add. * @return This builder for chaining. */ - public Builder addAllAccessLevels(java.lang.Iterable values) { + public Builder addAllAccessLevels( + java.lang.Iterable values) { ensureAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, accessLevels_); onChanged(); return this; } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15662,7 +13707,6 @@ public Builder addAllAccessLevels(java.lang.Iterable values) {
      * 
* * repeated string access_levels = 2; - * * @return This builder for chaining. */ public Builder clearAccessLevels() { @@ -15672,8 +13716,6 @@ public Builder clearAccessLevels() { return this; } /** - * - * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -15686,33 +13728,29 @@ public Builder clearAccessLevels() {
      * 
* * repeated string access_levels = 2; - * * @param value The bytes of the accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevelsBytes(com.google.protobuf.ByteString value) { + public Builder addAccessLevelsBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList restrictedServices_ = - com.google.protobuf.LazyStringArrayList.EMPTY; - + private com.google.protobuf.LazyStringList restrictedServices_ = com.google.protobuf.LazyStringArrayList.EMPTY; private void ensureRestrictedServicesIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { restrictedServices_ = new com.google.protobuf.LazyStringArrayList(restrictedServices_); bitField0_ |= 0x00000004; - } + } } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15721,15 +13759,13 @@ private void ensureRestrictedServicesIsMutable() {
      * 
* * repeated string restricted_services = 4; - * * @return A list containing the restrictedServices. */ - public com.google.protobuf.ProtocolStringList getRestrictedServicesList() { + public com.google.protobuf.ProtocolStringList + getRestrictedServicesList() { return restrictedServices_.getUnmodifiableView(); } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15738,15 +13774,12 @@ public com.google.protobuf.ProtocolStringList getRestrictedServicesList() {
      * 
* * repeated string restricted_services = 4; - * * @return The count of restrictedServices. */ public int getRestrictedServicesCount() { return restrictedServices_.size(); } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15755,7 +13788,6 @@ public int getRestrictedServicesCount() {
      * 
* * repeated string restricted_services = 4; - * * @param index The index of the element to return. * @return The restrictedServices at the given index. */ @@ -15763,8 +13795,6 @@ public java.lang.String getRestrictedServices(int index) { return restrictedServices_.get(index); } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15773,16 +13803,14 @@ public java.lang.String getRestrictedServices(int index) {
      * 
* * repeated string restricted_services = 4; - * * @param index The index of the value to return. * @return The bytes of the restrictedServices at the given index. */ - public com.google.protobuf.ByteString getRestrictedServicesBytes(int index) { + public com.google.protobuf.ByteString + getRestrictedServicesBytes(int index) { return restrictedServices_.getByteString(index); } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15791,23 +13819,21 @@ public com.google.protobuf.ByteString getRestrictedServicesBytes(int index) {
      * 
* * repeated string restricted_services = 4; - * * @param index The index to set the value at. * @param value The restrictedServices to set. * @return This builder for chaining. */ - public Builder setRestrictedServices(int index, java.lang.String value) { + public Builder setRestrictedServices( + int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRestrictedServicesIsMutable(); + throw new NullPointerException(); + } + ensureRestrictedServicesIsMutable(); restrictedServices_.set(index, value); onChanged(); return this; } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15816,22 +13842,20 @@ public Builder setRestrictedServices(int index, java.lang.String value) {
      * 
* * repeated string restricted_services = 4; - * * @param value The restrictedServices to add. * @return This builder for chaining. */ - public Builder addRestrictedServices(java.lang.String value) { + public Builder addRestrictedServices( + java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRestrictedServicesIsMutable(); + throw new NullPointerException(); + } + ensureRestrictedServicesIsMutable(); restrictedServices_.add(value); onChanged(); return this; } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15840,19 +13864,18 @@ public Builder addRestrictedServices(java.lang.String value) {
      * 
* * repeated string restricted_services = 4; - * * @param values The restrictedServices to add. * @return This builder for chaining. */ - public Builder addAllRestrictedServices(java.lang.Iterable values) { + public Builder addAllRestrictedServices( + java.lang.Iterable values) { ensureRestrictedServicesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, restrictedServices_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, restrictedServices_); onChanged(); return this; } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15861,7 +13884,6 @@ public Builder addAllRestrictedServices(java.lang.Iterable val
      * 
* * repeated string restricted_services = 4; - * * @return This builder for chaining. */ public Builder clearRestrictedServices() { @@ -15871,8 +13893,6 @@ public Builder clearRestrictedServices() { return this; } /** - * - * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -15881,85 +13901,58 @@ public Builder clearRestrictedServices() {
      * 
* * repeated string restricted_services = 4; - * * @param value The bytes of the restrictedServices to add. * @return This builder for chaining. */ - public Builder addRestrictedServicesBytes(com.google.protobuf.ByteString value) { + public Builder addRestrictedServicesBytes( + com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureRestrictedServicesIsMutable(); restrictedServices_.add(value); onChanged(); return this; } - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - vpcAccessibleServices_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpcAccessibleServices_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServicesOrBuilder> - vpcAccessibleServicesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder> vpcAccessibleServicesBuilder_; /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; * @return Whether the vpcAccessibleServices field is set. */ public boolean hasVpcAccessibleServices() { return vpcAccessibleServicesBuilder_ != null || vpcAccessibleServices_ != null; } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; * @return The vpcAccessibleServices. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - getVpcAccessibleServices() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getVpcAccessibleServices() { if (vpcAccessibleServicesBuilder_ == null) { - return vpcAccessibleServices_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.getDefaultInstance() - : vpcAccessibleServices_; + return vpcAccessibleServices_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance() : vpcAccessibleServices_; } else { return vpcAccessibleServicesBuilder_.getMessage(); } } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ - public Builder setVpcAccessibleServices( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - value) { + public Builder setVpcAccessibleServices(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices value) { if (vpcAccessibleServicesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -15973,20 +13966,14 @@ public Builder setVpcAccessibleServices( return this; } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ public Builder setVpcAccessibleServices( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - .Builder - builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder builderForValue) { if (vpcAccessibleServicesBuilder_ == null) { vpcAccessibleServices_ = builderForValue.build(); onChanged(); @@ -15997,26 +13984,17 @@ public Builder setVpcAccessibleServices( return this; } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ - public Builder mergeVpcAccessibleServices( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - value) { + public Builder mergeVpcAccessibleServices(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices value) { if (vpcAccessibleServicesBuilder_ == null) { if (vpcAccessibleServices_ != null) { vpcAccessibleServices_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.newBuilder(vpcAccessibleServices_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.newBuilder(vpcAccessibleServices_).mergeFrom(value).buildPartial(); } else { vpcAccessibleServices_ = value; } @@ -16028,15 +14006,11 @@ public Builder mergeVpcAccessibleServices( return this; } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ public Builder clearVpcAccessibleServices() { if (vpcAccessibleServicesBuilder_ == null) { @@ -16050,105 +14024,66 @@ public Builder clearVpcAccessibleServices() { return this; } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - .Builder - getVpcAccessibleServicesBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder getVpcAccessibleServicesBuilder() { + onChanged(); return getVpcAccessibleServicesFieldBuilder().getBuilder(); } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServicesOrBuilder - getVpcAccessibleServicesOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder getVpcAccessibleServicesOrBuilder() { if (vpcAccessibleServicesBuilder_ != null) { return vpcAccessibleServicesBuilder_.getMessageOrBuilder(); } else { - return vpcAccessibleServices_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.getDefaultInstance() - : vpcAccessibleServices_; + return vpcAccessibleServices_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance() : vpcAccessibleServices_; } } /** - * - * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServicesOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder> getVpcAccessibleServicesFieldBuilder() { if (vpcAccessibleServicesBuilder_ == null) { - vpcAccessibleServicesBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServices.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .VpcAccessibleServicesOrBuilder>( - getVpcAccessibleServices(), getParentForChildren(), isClean()); + vpcAccessibleServicesBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder>( + getVpcAccessibleServices(), + getParentForChildren(), + isClean()); vpcAccessibleServices_ = null; } return vpcAccessibleServicesBuilder_; } - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> - ingressPolicies_ = java.util.Collections.emptyList(); - + private java.util.List ingressPolicies_ = + java.util.Collections.emptyList(); private void ensureIngressPoliciesIsMutable() { if (!((bitField0_ & 0x00000008) != 0)) { - ingressPolicies_ = - new java.util.ArrayList< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy>( - ingressPolicies_); + ingressPolicies_ = new java.util.ArrayList(ingressPolicies_); bitField0_ |= 0x00000008; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicyOrBuilder> - ingressPoliciesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder> ingressPoliciesBuilder_; /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16160,13 +14095,9 @@ private void ensureIngressPoliciesIsMutable() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> - getIngressPoliciesList() { + public java.util.List getIngressPoliciesList() { if (ingressPoliciesBuilder_ == null) { return java.util.Collections.unmodifiableList(ingressPolicies_); } else { @@ -16174,8 +14105,6 @@ private void ensureIngressPoliciesIsMutable() { } } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16187,9 +14116,7 @@ private void ensureIngressPoliciesIsMutable() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public int getIngressPoliciesCount() { if (ingressPoliciesBuilder_ == null) { @@ -16199,8 +14126,6 @@ public int getIngressPoliciesCount() { } } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16212,12 +14137,9 @@ public int getIngressPoliciesCount() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - getIngressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getIngressPolicies(int index) { if (ingressPoliciesBuilder_ == null) { return ingressPolicies_.get(index); } else { @@ -16225,8 +14147,6 @@ public int getIngressPoliciesCount() { } } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16238,13 +14158,10 @@ public int getIngressPoliciesCount() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder setIngressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { if (ingressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -16258,8 +14175,6 @@ public Builder setIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16271,14 +14186,10 @@ public Builder setIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder setIngressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder - builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder builderForValue) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); ingressPolicies_.set(index, builderForValue.build()); @@ -16289,8 +14200,6 @@ public Builder setIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16302,12 +14211,9 @@ public Builder setIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public Builder addIngressPolicies( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { + public Builder addIngressPolicies(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { if (ingressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -16321,8 +14227,6 @@ public Builder addIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16334,13 +14238,10 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder addIngressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { if (ingressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -16354,8 +14255,6 @@ public Builder addIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16367,13 +14266,10 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder addIngressPolicies( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder - builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder builderForValue) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); ingressPolicies_.add(builderForValue.build()); @@ -16384,8 +14280,6 @@ public Builder addIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16397,14 +14291,10 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder addIngressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder - builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder builderForValue) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); ingressPolicies_.add(index, builderForValue.build()); @@ -16415,8 +14305,6 @@ public Builder addIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16428,19 +14316,14 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder addAllIngressPolicies( - java.lang.Iterable< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicy> - values) { + java.lang.Iterable values) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, ingressPolicies_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, ingressPolicies_); onChanged(); } else { ingressPoliciesBuilder_.addAllMessages(values); @@ -16448,8 +14331,6 @@ public Builder addAllIngressPolicies( return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16461,9 +14342,7 @@ public Builder addAllIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder clearIngressPolicies() { if (ingressPoliciesBuilder_ == null) { @@ -16476,8 +14355,6 @@ public Builder clearIngressPolicies() { return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16489,9 +14366,7 @@ public Builder clearIngressPolicies() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ public Builder removeIngressPolicies(int index) { if (ingressPoliciesBuilder_ == null) { @@ -16504,8 +14379,6 @@ public Builder removeIngressPolicies(int index) { return this; } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16517,17 +14390,13 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder - getIngressPoliciesBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder getIngressPoliciesBuilder( + int index) { return getIngressPoliciesFieldBuilder().getBuilder(index); } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16539,21 +14408,16 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder - getIngressPoliciesOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder getIngressPoliciesOrBuilder( + int index) { if (ingressPoliciesBuilder_ == null) { - return ingressPolicies_.get(index); - } else { + return ingressPolicies_.get(index); } else { return ingressPoliciesBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16565,15 +14429,10 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicyOrBuilder> - getIngressPoliciesOrBuilderList() { + public java.util.List + getIngressPoliciesOrBuilderList() { if (ingressPoliciesBuilder_ != null) { return ingressPoliciesBuilder_.getMessageOrBuilderList(); } else { @@ -16581,8 +14440,6 @@ public Builder removeIngressPolicies(int index) { } } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16594,20 +14451,13 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder - addIngressPoliciesBuilder() { - return getIngressPoliciesFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder addIngressPoliciesBuilder() { + return getIngressPoliciesFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance()); } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16619,21 +14469,14 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder - addIngressPoliciesBuilder(int index) { - return getIngressPoliciesFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder addIngressPoliciesBuilder( + int index) { + return getIngressPoliciesFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance()); } /** - * - * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -16645,32 +14488,18 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .Builder> - getIngressPoliciesBuilderList() { + public java.util.List + getIngressPoliciesBuilderList() { return getIngressPoliciesFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder> getIngressPoliciesFieldBuilder() { if (ingressPoliciesBuilder_ == null) { - ingressPoliciesBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicyOrBuilder>( + ingressPoliciesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder>( ingressPolicies_, ((bitField0_ & 0x00000008) != 0), getParentForChildren(), @@ -16680,30 +14509,19 @@ public Builder removeIngressPolicies(int index) { return ingressPoliciesBuilder_; } - private java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> - egressPolicies_ = java.util.Collections.emptyList(); - + private java.util.List egressPolicies_ = + java.util.Collections.emptyList(); private void ensureEgressPoliciesIsMutable() { if (!((bitField0_ & 0x00000010) != 0)) { - egressPolicies_ = - new java.util.ArrayList< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy>( - egressPolicies_); + egressPolicies_ = new java.util.ArrayList(egressPolicies_); bitField0_ |= 0x00000010; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicyOrBuilder> - egressPoliciesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder> egressPoliciesBuilder_; /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16715,13 +14533,9 @@ private void ensureEgressPoliciesIsMutable() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> - getEgressPoliciesList() { + public java.util.List getEgressPoliciesList() { if (egressPoliciesBuilder_ == null) { return java.util.Collections.unmodifiableList(egressPolicies_); } else { @@ -16729,8 +14543,6 @@ private void ensureEgressPoliciesIsMutable() { } } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16742,9 +14554,7 @@ private void ensureEgressPoliciesIsMutable() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public int getEgressPoliciesCount() { if (egressPoliciesBuilder_ == null) { @@ -16754,8 +14564,6 @@ public int getEgressPoliciesCount() { } } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16767,12 +14575,9 @@ public int getEgressPoliciesCount() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - getEgressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies(int index) { if (egressPoliciesBuilder_ == null) { return egressPolicies_.get(index); } else { @@ -16780,8 +14585,6 @@ public int getEgressPoliciesCount() { } } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16793,13 +14596,10 @@ public int getEgressPoliciesCount() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder setEgressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { if (egressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -16813,8 +14613,6 @@ public Builder setEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16826,14 +14624,10 @@ public Builder setEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder setEgressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder - builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder builderForValue) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); egressPolicies_.set(index, builderForValue.build()); @@ -16844,8 +14638,6 @@ public Builder setEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16857,12 +14649,9 @@ public Builder setEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public Builder addEgressPolicies( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { + public Builder addEgressPolicies(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { if (egressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -16876,8 +14665,6 @@ public Builder addEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16889,13 +14676,10 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder addEgressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { if (egressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -16909,8 +14693,6 @@ public Builder addEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16922,13 +14704,10 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder addEgressPolicies( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder - builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder builderForValue) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); egressPolicies_.add(builderForValue.build()); @@ -16939,8 +14718,6 @@ public Builder addEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16952,14 +14729,10 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder addEgressPolicies( - int index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder - builderForValue) { + int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder builderForValue) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); egressPolicies_.add(index, builderForValue.build()); @@ -16970,8 +14743,6 @@ public Builder addEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -16983,18 +14754,14 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder addAllEgressPolicies( - java.lang.Iterable< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> - values) { + java.lang.Iterable values) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll(values, egressPolicies_); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, egressPolicies_); onChanged(); } else { egressPoliciesBuilder_.addAllMessages(values); @@ -17002,8 +14769,6 @@ public Builder addAllEgressPolicies( return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17015,9 +14780,7 @@ public Builder addAllEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder clearEgressPolicies() { if (egressPoliciesBuilder_ == null) { @@ -17030,8 +14793,6 @@ public Builder clearEgressPolicies() { return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17043,9 +14804,7 @@ public Builder clearEgressPolicies() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ public Builder removeEgressPolicies(int index) { if (egressPoliciesBuilder_ == null) { @@ -17058,8 +14817,6 @@ public Builder removeEgressPolicies(int index) { return this; } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17071,17 +14828,13 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder - getEgressPoliciesBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder getEgressPoliciesBuilder( + int index) { return getEgressPoliciesFieldBuilder().getBuilder(index); } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17093,21 +14846,16 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder - getEgressPoliciesOrBuilder(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder getEgressPoliciesOrBuilder( + int index) { if (egressPoliciesBuilder_ == null) { - return egressPolicies_.get(index); - } else { + return egressPolicies_.get(index); } else { return egressPoliciesBuilder_.getMessageOrBuilder(index); } } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17119,15 +14867,10 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicyOrBuilder> - getEgressPoliciesOrBuilderList() { + public java.util.List + getEgressPoliciesOrBuilderList() { if (egressPoliciesBuilder_ != null) { return egressPoliciesBuilder_.getMessageOrBuilderList(); } else { @@ -17135,8 +14878,6 @@ public Builder removeEgressPolicies(int index) { } } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17148,20 +14889,13 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder - addEgressPoliciesBuilder() { - return getEgressPoliciesFieldBuilder() - .addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder addEgressPoliciesBuilder() { + return getEgressPoliciesFieldBuilder().addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance()); } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17173,21 +14907,14 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder - addEgressPoliciesBuilder(int index) { - return getEgressPoliciesFieldBuilder() - .addBuilder( - index, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder addEgressPoliciesBuilder( + int index) { + return getEgressPoliciesFieldBuilder().addBuilder( + index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance()); } /** - * - * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -17199,30 +14926,18 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - public java.util.List< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder> - getEgressPoliciesBuilderList() { + public java.util.List + getEgressPoliciesBuilderList() { return getEgressPoliciesFieldBuilder().getBuilderList(); } - private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder> getEgressPoliciesFieldBuilder() { if (egressPoliciesBuilder_ == null) { - egressPoliciesBuilder_ = - new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy - .Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicyOrBuilder>( + egressPoliciesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder>( egressPolicies_, ((bitField0_ & 0x00000010) != 0), getParentForChildren(), @@ -17231,9 +14946,9 @@ public Builder removeEgressPolicies(int index) { } return egressPoliciesBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -17243,43 +14958,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ServicePerimeterConfig parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ServicePerimeterConfig parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -17291,8 +15004,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java similarity index 76% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java index 1646ff2b4a39..d6f5e414c2c6 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java @@ -1,86 +1,58 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; -public interface ServicePerimeterConfigOrBuilder - extends +public interface ServicePerimeterConfigOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @return A list containing the resources. */ - java.util.List getResourcesList(); + java.util.List + getResourcesList(); /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @return The count of resources. */ int getResourcesCount(); /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @param index The index of the element to return. * @return The resources at the given index. */ java.lang.String getResources(int index); /** - * - * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; - * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - com.google.protobuf.ByteString getResourcesBytes(int index); + com.google.protobuf.ByteString + getResourcesBytes(int index); /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -93,13 +65,11 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string access_levels = 2; - * * @return A list containing the accessLevels. */ - java.util.List getAccessLevelsList(); + java.util.List + getAccessLevelsList(); /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -112,13 +82,10 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string access_levels = 2; - * * @return The count of accessLevels. */ int getAccessLevelsCount(); /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -131,14 +98,11 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string access_levels = 2; - * * @param index The index of the element to return. * @return The accessLevels at the given index. */ java.lang.String getAccessLevels(int index); /** - * - * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -151,15 +115,13 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string access_levels = 2; - * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - com.google.protobuf.ByteString getAccessLevelsBytes(int index); + com.google.protobuf.ByteString + getAccessLevelsBytes(int index); /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -168,13 +130,11 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string restricted_services = 4; - * * @return A list containing the restrictedServices. */ - java.util.List getRestrictedServicesList(); + java.util.List + getRestrictedServicesList(); /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -183,13 +143,10 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string restricted_services = 4; - * * @return The count of restrictedServices. */ int getRestrictedServicesCount(); /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -198,14 +155,11 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string restricted_services = 4; - * * @param index The index of the element to return. * @return The restrictedServices at the given index. */ java.lang.String getRestrictedServices(int index); /** - * - * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -214,58 +168,40 @@ public interface ServicePerimeterConfigOrBuilder
    * 
* * repeated string restricted_services = 4; - * * @param index The index of the value to return. * @return The bytes of the restrictedServices at the given index. */ - com.google.protobuf.ByteString getRestrictedServicesBytes(int index); + com.google.protobuf.ByteString + getRestrictedServicesBytes(int index); /** - * - * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; * @return Whether the vpcAccessibleServices field is set. */ boolean hasVpcAccessibleServices(); /** - * - * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; * @return The vpcAccessibleServices. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices - getVpcAccessibleServices(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getVpcAccessibleServices(); /** - * - * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder - getVpcAccessibleServicesOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder getVpcAccessibleServicesOrBuilder(); /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -277,15 +213,11 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - java.util.List + java.util.List getIngressPoliciesList(); /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -297,15 +229,10 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy - getIngressPolicies(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getIngressPolicies(int index); /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -317,14 +244,10 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ int getIngressPoliciesCount(); /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -336,18 +259,11 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .IngressPolicyOrBuilder> + java.util.List getIngressPoliciesOrBuilderList(); /** - * - * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -359,16 +275,12 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder - getIngressPoliciesOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder getIngressPoliciesOrBuilder( + int index); /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -380,15 +292,11 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - java.util.List + java.util.List getEgressPoliciesList(); /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -400,15 +308,10 @@ public interface ServicePerimeterConfigOrBuilder
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies(int index); /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -420,14 +323,10 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ int getEgressPoliciesCount(); /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -439,18 +338,11 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - java.util.List< - ? extends - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig - .EgressPolicyOrBuilder> + java.util.List getEgressPoliciesOrBuilderList(); /** - * - * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -462,10 +354,8 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; - * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder - getEgressPoliciesOrBuilder(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder getEgressPoliciesOrBuilder( + int index); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java similarity index 100% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java similarity index 85% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java index 19b457e69c5a..ebc8b68d814d 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; -public interface ServicePerimeterOrBuilder - extends +public interface ServicePerimeterOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeter) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -34,13 +16,10 @@ public interface ServicePerimeterOrBuilder
    * 
* * string name = 1; - * * @return The name. */ java.lang.String getName(); /** - * - * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -49,90 +28,72 @@ public interface ServicePerimeterOrBuilder
    * 
* * string name = 1; - * * @return The bytes for name. */ - com.google.protobuf.ByteString getNameBytes(); + com.google.protobuf.ByteString + getNameBytes(); /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The title. */ java.lang.String getTitle(); /** - * - * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; - * * @return The bytes for title. */ - com.google.protobuf.ByteString getTitleBytes(); + com.google.protobuf.ByteString + getTitleBytes(); /** - * - * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; - * * @return The description. */ java.lang.String getDescription(); /** - * - * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; - * * @return The bytes for description. */ - com.google.protobuf.ByteString getDescriptionBytes(); + com.google.protobuf.ByteString + getDescriptionBytes(); /** - * - * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return Whether the createTime field is set. */ boolean hasCreateTime(); /** - * - * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; - * * @return The createTime. */ com.google.protobuf.Timestamp getCreateTime(); /** - * - * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
@@ -142,32 +103,24 @@ public interface ServicePerimeterOrBuilder com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); /** - * - * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return Whether the updateTime field is set. */ boolean hasUpdateTime(); /** - * - * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; - * * @return The updateTime. */ com.google.protobuf.Timestamp getUpdateTime(); /** - * - * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
@@ -177,8 +130,6 @@ public interface ServicePerimeterOrBuilder com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder(); /** - * - * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -188,16 +139,11 @@ public interface ServicePerimeterOrBuilder
    * empty.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return The enum numeric value on the wire for perimeterType. */ int getPerimeterTypeValue(); /** - * - * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -207,17 +153,12 @@ public interface ServicePerimeterOrBuilder
    * empty.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; * @return The perimeterType. */ com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType getPerimeterType(); /** - * - * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -225,13 +166,10 @@ public interface ServicePerimeterOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; - * * @return Whether the status field is set. */ boolean hasStatus(); /** - * - * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -239,13 +177,10 @@ public interface ServicePerimeterOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; - * * @return The status. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getStatus(); /** - * - * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -257,8 +192,6 @@ public interface ServicePerimeterOrBuilder
   com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getStatusOrBuilder();
 
   /**
-   *
-   *
    * 
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -267,13 +200,10 @@ public interface ServicePerimeterOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; - * * @return Whether the spec field is set. */ boolean hasSpec(); /** - * - * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -282,13 +212,10 @@ public interface ServicePerimeterOrBuilder
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; - * * @return The spec. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpec(); /** - * - * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -301,8 +228,6 @@ public interface ServicePerimeterOrBuilder
   com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getSpecOrBuilder();
 
   /**
-   *
-   *
    * 
    * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
    * exists  for all Service Perimeters, and that spec is identical to the
@@ -317,7 +242,6 @@ public interface ServicePerimeterOrBuilder
    * 
* * bool use_explicit_dry_run_spec = 9; - * * @return The useExplicitDryRunSpec. */ boolean getUseExplicitDryRunSpec(); diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java new file mode 100644 index 000000000000..a2a986f370c3 --- /dev/null +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java @@ -0,0 +1,253 @@ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/service_perimeter.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class ServicePerimeterProto { + private ServicePerimeterProto() {} + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistryLite registry) { + } + + public static void registerAllExtensions( + com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions( + (com.google.protobuf.ExtensionRegistryLite) registry); + } + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + static final + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor + getDescriptor() { + return descriptor; + } + private static com.google.protobuf.Descriptors.FileDescriptor + descriptor; + static { + java.lang.String[] descriptorData = { + "\n?google/identity/accesscontextmanager/v" + + "1/service_perimeter.proto\022\'google.identi" + + "ty.accesscontextmanager.v1\032\031google/api/r" + + "esource.proto\032\037google/protobuf/timestamp" + + ".proto\"\223\005\n\020ServicePerimeter\022\014\n\004name\030\001 \001(" + + "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022/\n" + + "\013create_time\030\004 \001(\0132\032.google.protobuf.Tim" + + "estamp\022/\n\013update_time\030\005 \001(\0132\032.google.pro" + + "tobuf.Timestamp\022_\n\016perimeter_type\030\006 \001(\0162" + + "G.google.identity.accesscontextmanager.v" + + "1.ServicePerimeter.PerimeterType\022O\n\006stat" + + "us\030\007 \001(\0132?.google.identity.accesscontext" + + "manager.v1.ServicePerimeterConfig\022M\n\004spe" + + "c\030\010 \001(\0132?.google.identity.accesscontextm" + + "anager.v1.ServicePerimeterConfig\022!\n\031use_" + + "explicit_dry_run_spec\030\t \001(\010\"F\n\rPerimeter" + + "Type\022\032\n\026PERIMETER_TYPE_REGULAR\020\000\022\031\n\025PERI" + + "METER_TYPE_BRIDGE\020\001:\177\352A|\n4accesscontextm" + + "anager.googleapis.com/ServicePerimeter\022D" + + "accessPolicies/{access_policy}/servicePe" + + "rimeters/{service_perimeter}\"\265\017\n\026Service" + + "PerimeterConfig\022\021\n\tresources\030\001 \003(\t\022\025\n\rac" + + "cess_levels\030\002 \003(\t\022\033\n\023restricted_services" + + "\030\004 \003(\t\022v\n\027vpc_accessible_services\030\n \001(\0132" + + "U.google.identity.accesscontextmanager.v" + + "1.ServicePerimeterConfig.VpcAccessibleSe" + + "rvices\022g\n\020ingress_policies\030\010 \003(\0132M.googl" + + "e.identity.accesscontextmanager.v1.Servi" + + "cePerimeterConfig.IngressPolicy\022e\n\017egres" + + "s_policies\030\t \003(\0132L.google.identity.acces" + + "scontextmanager.v1.ServicePerimeterConfi" + + "g.EgressPolicy\032M\n\025VpcAccessibleServices\022" + + "\032\n\022enable_restriction\030\001 \001(\010\022\030\n\020allowed_s" + + "ervices\030\002 \003(\t\032@\n\016MethodSelector\022\020\n\006metho" + + "d\030\001 \001(\tH\000\022\024\n\npermission\030\002 \001(\tH\000B\006\n\004kind\032" + + "\216\001\n\014ApiOperation\022\024\n\014service_name\030\001 \001(\t\022h" + + "\n\020method_selectors\030\002 \003(\0132N.google.identi" + + "ty.accesscontextmanager.v1.ServicePerime" + + "terConfig.MethodSelector\032E\n\rIngressSourc" + + "e\022\026\n\014access_level\030\001 \001(\tH\000\022\022\n\010resource\030\002 " + + "\001(\tH\000B\010\n\006source\032\346\001\n\013IngressFrom\022^\n\007sourc" + + "es\030\001 \003(\0132M.google.identity.accesscontext" + + "manager.v1.ServicePerimeterConfig.Ingres" + + "sSource\022\022\n\nidentities\030\002 \003(\t\022c\n\ridentity_" + + "type\030\003 \001(\0162L.google.identity.accessconte" + + "xtmanager.v1.ServicePerimeterConfig.Iden" + + "tityType\032\200\001\n\tIngressTo\022`\n\noperations\030\001 \003" + + "(\0132L.google.identity.accesscontextmanage" + + "r.v1.ServicePerimeterConfig.ApiOperation" + + "\022\021\n\tresources\030\002 \003(\t\032\321\001\n\rIngressPolicy\022a\n" + + "\014ingress_from\030\001 \001(\0132K.google.identity.ac" + + "cesscontextmanager.v1.ServicePerimeterCo" + + "nfig.IngressFrom\022]\n\ningress_to\030\002 \001(\0132I.g" + + "oogle.identity.accesscontextmanager.v1.S" + + "ervicePerimeterConfig.IngressTo\032\205\001\n\nEgre" + + "ssFrom\022\022\n\nidentities\030\001 \003(\t\022c\n\ridentity_t" + + "ype\030\002 \001(\0162L.google.identity.accesscontex" + + "tmanager.v1.ServicePerimeterConfig.Ident" + + "ityType\032\233\001\n\010EgressTo\022\021\n\tresources\030\001 \003(\t\022" + + "`\n\noperations\030\002 \003(\0132L.google.identity.ac" + + "cesscontextmanager.v1.ServicePerimeterCo" + + "nfig.ApiOperation\022\032\n\022external_resources\030" + + "\003 \003(\t\032\314\001\n\014EgressPolicy\022_\n\013egress_from\030\001 " + + "\001(\0132J.google.identity.accesscontextmanag" + + "er.v1.ServicePerimeterConfig.EgressFrom\022" + + "[\n\tegress_to\030\002 \001(\0132H.google.identity.acc" + + "esscontextmanager.v1.ServicePerimeterCon" + + "fig.EgressTo\"n\n\014IdentityType\022\035\n\031IDENTITY" + + "_TYPE_UNSPECIFIED\020\000\022\020\n\014ANY_IDENTITY\020\001\022\024\n" + + "\020ANY_USER_ACCOUNT\020\002\022\027\n\023ANY_SERVICE_ACCOU" + + "NT\020\003B\253\002\n+com.google.identity.accessconte" + + "xtmanager.v1B\025ServicePerimeterProtoP\001Z[g" + + "oogle.golang.org/genproto/googleapis/ide" + + "ntity/accesscontextmanager/v1;accesscont" + + "extmanager\242\002\004GACM\252\002\'Google.Identity.Acce" + + "ssContextManager.V1\312\002\'Google\\Identity\\Ac" + + "cessContextManager\\V1\352\002*Google::Identity" + + "::AccessContextManager::V1b\006proto3" + }; + descriptor = com.google.protobuf.Descriptors.FileDescriptor + .internalBuildGeneratedFileFrom(descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor, + new java.lang.String[] { "Name", "Title", "Description", "CreateTime", "UpdateTime", "PerimeterType", "Status", "Spec", "UseExplicitDryRunSpec", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor, + new java.lang.String[] { "Resources", "AccessLevels", "RestrictedServices", "VpcAccessibleServices", "IngressPolicies", "EgressPolicies", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor, + new java.lang.String[] { "EnableRestriction", "AllowedServices", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor, + new java.lang.String[] { "Method", "Permission", "Kind", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(2); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor, + new java.lang.String[] { "ServiceName", "MethodSelectors", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(3); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor, + new java.lang.String[] { "AccessLevel", "Resource", "Source", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(4); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor, + new java.lang.String[] { "Sources", "Identities", "IdentityType", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(5); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor, + new java.lang.String[] { "Operations", "Resources", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(6); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor, + new java.lang.String[] { "IngressFrom", "IngressTo", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(7); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor, + new java.lang.String[] { "Identities", "IdentityType", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(8); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor, + new java.lang.String[] { "Resources", "Operations", "ExternalResources", }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(9); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable = new + com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor, + new java.lang.String[] { "EgressFrom", "EgressTo", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor + .internalUpdateFileDescriptor(descriptor, registry); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java similarity index 64% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java index bfc75dd6bc5a..1eeab98c53fc 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java @@ -1,75 +1,55 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to update an `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest} */ -public final class UpdateAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class UpdateAccessLevelRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) UpdateAccessLevelRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use UpdateAccessLevelRequest.newBuilder() to construct. private UpdateAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private UpdateAccessLevelRequest() {} + private UpdateAccessLevelRequest() { + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new UpdateAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); } public static final int ACCESS_LEVEL_FIELD_NUMBER = 1; private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; /** - * - * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -78,10 +58,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the accessLevel field is set. */ @java.lang.Override @@ -89,8 +66,6 @@ public boolean hasAccessLevel() { return accessLevel_ != null; } /** - * - * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -99,21 +74,14 @@ public boolean hasAccessLevel() {
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The accessLevel. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { - return accessLevel_ == null - ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() - : accessLevel_; + return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; } /** - * - * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -122,28 +90,21 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder - getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { return getAccessLevel(); } public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ @java.lang.Override @@ -151,15 +112,11 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ @java.lang.Override @@ -167,14 +124,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -182,7 +136,6 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -194,7 +147,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (accessLevel_ != null) { output.writeMessage(1, getAccessLevel()); } @@ -211,10 +165,12 @@ public int getSerializedSize() { size = 0; if (accessLevel_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getAccessLevel()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getAccessLevel()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -224,21 +180,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other = - (com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) obj; if (hasAccessLevel() != other.hasAccessLevel()) return false; if (hasAccessLevel()) { - if (!getAccessLevel().equals(other.getAccessLevel())) return false; + if (!getAccessLevel() + .equals(other.getAccessLevel())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask().equals(other.getUpdateMask())) return false; + if (!getUpdateMask() + .equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -265,138 +222,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to update an `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -416,16 +364,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.getDefaultInstance(); } @java.lang.Override @@ -439,8 +385,7 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest result = - new com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest(this); if (accessLevelBuilder_ == null) { result.accessLevel_ = accessLevel_; } else { @@ -459,51 +404,46 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest buil public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.getDefaultInstance()) return this; if (other.hasAccessLevel()) { mergeAccessLevel(other.getAccessLevel()); } @@ -536,25 +476,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - input.readMessage(getAccessLevelFieldBuilder().getBuilder(), extensionRegistry); + case 10: { + input.readMessage( + getAccessLevelFieldBuilder().getBuilder(), + extensionRegistry); - break; - } // case 10 - case 18: - { - input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry); + break; + } // case 10 + case 18: { + input.readMessage( + getUpdateMaskFieldBuilder().getBuilder(), + extensionRegistry); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -567,13 +508,8 @@ public Builder mergeFrom( private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> - accessLevelBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelBuilder_; /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -582,18 +518,13 @@ public Builder mergeFrom(
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the accessLevel field is set. */ public boolean hasAccessLevel() { return accessLevelBuilder_ != null || accessLevel_ != null; } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -602,24 +533,17 @@ public boolean hasAccessLevel() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The accessLevel. */ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { if (accessLevelBuilder_ == null) { - return accessLevel_ == null - ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() - : accessLevel_; + return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; } else { return accessLevelBuilder_.getMessage(); } } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -628,9 +552,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { @@ -646,8 +568,6 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access return this; } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -656,9 +576,7 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setAccessLevel( com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { @@ -672,8 +590,6 @@ public Builder setAccessLevel( return this; } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -682,17 +598,13 @@ public Builder setAccessLevel(
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { if (accessLevel_ != null) { accessLevel_ = - com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_).mergeFrom(value).buildPartial(); } else { accessLevel_ = value; } @@ -704,8 +616,6 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce return this; } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -714,9 +624,7 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearAccessLevel() { if (accessLevelBuilder_ == null) { @@ -730,8 +638,6 @@ public Builder clearAccessLevel() { return this; } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -740,18 +646,14 @@ public Builder clearAccessLevel() {
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccessLevelBuilder() { - + onChanged(); return getAccessLevelFieldBuilder().getBuilder(); } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -760,23 +662,17 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder - getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { if (accessLevelBuilder_ != null) { return accessLevelBuilder_.getMessageOrBuilder(); } else { - return accessLevel_ == null - ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() - : accessLevel_; + return accessLevel_ == null ? + com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; } } /** - * - * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -785,22 +681,17 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> getAccessLevelFieldBuilder() { if (accessLevelBuilder_ == null) { - accessLevelBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, - com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, - com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( - getAccessLevel(), getParentForChildren(), isClean()); + accessLevelBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( + getAccessLevel(), + getParentForChildren(), + isClean()); accessLevel_ = null; } return accessLevelBuilder_; @@ -808,55 +699,39 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> - updateMaskBuilder_; + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -872,16 +747,14 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask( + com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -892,20 +765,17 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -917,14 +787,11 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -938,68 +805,55 @@ public Builder clearUpdateMask() { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? + com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), getParentForChildren(), isClean()); + updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), + getParentForChildren(), + isClean()); updateMask_ = null; } return updateMaskBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1009,43 +863,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1057,8 +909,9 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java similarity index 63% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java index 6d2f73e0f966..fa9375a34c46 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java @@ -1,31 +1,13 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateAccessLevelRequestOrBuilder - extends +public interface UpdateAccessLevelRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -34,16 +16,11 @@ public interface UpdateAccessLevelRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the accessLevel field is set. */ boolean hasAccessLevel(); /** - * - * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -52,16 +29,11 @@ public interface UpdateAccessLevelRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The accessLevel. */ com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel(); /** - * - * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -70,47 +42,34 @@ public interface UpdateAccessLevelRequestOrBuilder
    * precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; */ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java similarity index 61% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java index c32263aca104..aa32256318f4 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java @@ -1,83 +1,60 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to update an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest} */ -public final class UpdateAccessPolicyRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class UpdateAccessPolicyRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) UpdateAccessPolicyRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use UpdateAccessPolicyRequest.newBuilder() to construct. private UpdateAccessPolicyRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private UpdateAccessPolicyRequest() {} + private UpdateAccessPolicyRequest() { + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new UpdateAccessPolicyRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); } public static final int POLICY_FIELD_NUMBER = 1; private com.google.identity.accesscontextmanager.v1.AccessPolicy policy_; /** - * - * *
    * Required. The updated AccessPolicy.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the policy field is set. */ @java.lang.Override @@ -85,34 +62,23 @@ public boolean hasPolicy() { return policy_ != null; } /** - * - * *
    * Required. The updated AccessPolicy.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The policy. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessPolicy getPolicy() { - return policy_ == null - ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() - : policy_; + return policy_ == null ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() : policy_; } /** - * - * *
    * Required. The updated AccessPolicy.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPolicyOrBuilder() { @@ -122,15 +88,11 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPoli public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ @java.lang.Override @@ -138,15 +100,11 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ @java.lang.Override @@ -154,14 +112,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -169,7 +124,6 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -181,7 +135,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (policy_ != null) { output.writeMessage(1, getPolicy()); } @@ -198,10 +153,12 @@ public int getSerializedSize() { size = 0; if (policy_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getPolicy()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getPolicy()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -211,21 +168,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other = - (com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other = (com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) obj; if (hasPolicy() != other.hasPolicy()) return false; if (hasPolicy()) { - if (!getPolicy().equals(other.getPolicy())) return false; + if (!getPolicy() + .equals(other.getPolicy())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask().equals(other.getUpdateMask())) return false; + if (!getUpdateMask() + .equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -252,138 +210,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to update an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -403,16 +352,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.getDefaultInstance(); } @java.lang.Override @@ -426,8 +373,7 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest bui @java.lang.Override public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest result = - new com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest(this); + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest result = new com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest(this); if (policyBuilder_ == null) { result.policy_ = policy_; } else { @@ -446,51 +392,46 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest bui public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.getDefaultInstance()) return this; if (other.hasPolicy()) { mergePolicy(other.getPolicy()); } @@ -523,25 +464,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - input.readMessage(getPolicyFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 10 - case 18: - { - input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry); - - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: { + input.readMessage( + getPolicyFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 10 + case 18: { + input.readMessage( + getUpdateMaskFieldBuilder().getBuilder(), + extensionRegistry); + + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -554,58 +496,39 @@ public Builder mergeFrom( private com.google.identity.accesscontextmanager.v1.AccessPolicy policy_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, - com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> - policyBuilder_; + com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> policyBuilder_; /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the policy field is set. */ public boolean hasPolicy() { return policyBuilder_ != null || policy_ != null; } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The policy. */ public com.google.identity.accesscontextmanager.v1.AccessPolicy getPolicy() { if (policyBuilder_ == null) { - return policy_ == null - ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() - : policy_; + return policy_ == null ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() : policy_; } else { return policyBuilder_.getMessage(); } } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy value) { if (policyBuilder_ == null) { @@ -621,15 +544,11 @@ public Builder setPolicy(com.google.identity.accesscontextmanager.v1.AccessPolic return this; } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setPolicy( com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { @@ -643,23 +562,17 @@ public Builder setPolicy( return this; } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergePolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy value) { if (policyBuilder_ == null) { if (policy_ != null) { policy_ = - com.google.identity.accesscontextmanager.v1.AccessPolicy.newBuilder(policy_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.AccessPolicy.newBuilder(policy_).mergeFrom(value).buildPartial(); } else { policy_ = value; } @@ -671,15 +584,11 @@ public Builder mergePolicy(com.google.identity.accesscontextmanager.v1.AccessPol return this; } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearPolicy() { if (policyBuilder_ == null) { @@ -693,64 +602,48 @@ public Builder clearPolicy() { return this; } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder getPolicyBuilder() { - + onChanged(); return getPolicyFieldBuilder().getBuilder(); } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPolicyOrBuilder() { if (policyBuilder_ != null) { return policyBuilder_.getMessageOrBuilder(); } else { - return policy_ == null - ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() - : policy_; + return policy_ == null ? + com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() : policy_; } } /** - * - * *
      * Required. The updated AccessPolicy.
      * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, - com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> getPolicyFieldBuilder() { if (policyBuilder_ == null) { - policyBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, - com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( - getPolicy(), getParentForChildren(), isClean()); + policyBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( + getPolicy(), + getParentForChildren(), + isClean()); policy_ = null; } return policyBuilder_; @@ -758,55 +651,39 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPoli private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> - updateMaskBuilder_; + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -822,16 +699,14 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask( + com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -842,20 +717,17 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -867,14 +739,11 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -888,68 +757,55 @@ public Builder clearUpdateMask() { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? + com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), getParentForChildren(), isClean()); + updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), + getParentForChildren(), + isClean()); updateMask_ = null; } return updateMaskBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -959,43 +815,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateAccessPolicyRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateAccessPolicyRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1007,8 +861,9 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java similarity index 55% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java index b5d0981136ae..44f743b00e2c 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java @@ -1,104 +1,63 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateAccessPolicyRequestOrBuilder - extends +public interface UpdateAccessPolicyRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The updated AccessPolicy.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the policy field is set. */ boolean hasPolicy(); /** - * - * *
    * Required. The updated AccessPolicy.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The policy. */ com.google.identity.accesscontextmanager.v1.AccessPolicy getPolicy(); /** - * - * *
    * Required. The updated AccessPolicy.
    * 
* - * - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; */ com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPolicyOrBuilder(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java similarity index 59% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java index 34aceb0cc381..c4cf8dd1abf7 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java @@ -1,26 +1,9 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * Request of [UpdateGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.UpdateGcpUserAccessBinding].
@@ -28,60 +11,52 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest}
  */
-public final class UpdateGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
-    implements
+public final class UpdateGcpUserAccessBindingRequest extends
+    com.google.protobuf.GeneratedMessageV3 implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)
     UpdateGcpUserAccessBindingRequestOrBuilder {
-  private static final long serialVersionUID = 0L;
+private static final long serialVersionUID = 0L;
   // Use UpdateGcpUserAccessBindingRequest.newBuilder() to construct.
-  private UpdateGcpUserAccessBindingRequest(
-      com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private UpdateGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-
-  private UpdateGcpUserAccessBindingRequest() {}
+  private UpdateGcpUserAccessBindingRequest() {
+  }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(
+      UnusedPrivateParameter unused) {
     return new UpdateGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet
+  getUnknownFields() {
     return this.unknownFields;
   }
-
-  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
+  public static final com.google.protobuf.Descriptors.Descriptor
+      getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-        .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class,
-            com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder
-                .class);
+            com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder.class);
   }
 
   public static final int GCP_USER_ACCESS_BINDING_FIELD_NUMBER = 1;
   private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_;
   /**
-   *
-   *
    * 
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the gcpUserAccessBinding field is set. */ @java.lang.Override @@ -89,49 +64,34 @@ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBinding_ != null; } /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The gcpUserAccessBinding. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getGcpUserAccessBinding() { - return gcpUserAccessBinding_ == null - ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() - : gcpUserAccessBinding_; + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { + return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; } /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { return getGcpUserAccessBinding(); } public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** - * - * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -140,9 +100,7 @@ public boolean hasGcpUserAccessBinding() {
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ @java.lang.Override @@ -150,8 +108,6 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** - * - * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -160,9 +116,7 @@ public boolean hasUpdateMask() {
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ @java.lang.Override @@ -170,8 +124,6 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** - * - * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -180,8 +132,7 @@ public com.google.protobuf.FieldMask getUpdateMask() {
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -189,7 +140,6 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -201,7 +151,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (gcpUserAccessBinding_ != null) { output.writeMessage(1, getGcpUserAccessBinding()); } @@ -218,11 +169,12 @@ public int getSerializedSize() { size = 0; if (gcpUserAccessBinding_ != null) { - size += - com.google.protobuf.CodedOutputStream.computeMessageSize(1, getGcpUserAccessBinding()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getGcpUserAccessBinding()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -232,22 +184,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other = - (com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) obj; if (hasGcpUserAccessBinding() != other.hasGcpUserAccessBinding()) return false; if (hasGcpUserAccessBinding()) { - if (!getGcpUserAccessBinding().equals(other.getGcpUserAccessBinding())) return false; + if (!getGcpUserAccessBinding() + .equals(other.getGcpUserAccessBinding())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask().equals(other.getUpdateMask())) return false; + if (!getUpdateMask() + .equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -273,111 +225,97 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom(java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); - } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); - } - - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + } + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); + } + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * Request of [UpdateGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.UpdateGcpUserAccessBinding].
@@ -385,34 +323,33 @@ protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.Build
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
-      implements
+  public static final class Builder extends
+      com.google.protobuf.GeneratedMessageV3.Builder implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor
+        getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class,
-              com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder
-                  .class);
+              com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder.class);
     }
 
-    // Construct using
-    // com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {}
+    // Construct using com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {
 
-    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
-      super(parent);
     }
 
+    private Builder(
+        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      super(parent);
+
+    }
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -432,22 +369,19 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
-          .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor
+        getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
-        getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
-          .getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result =
-          buildPartial();
+      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result = buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -455,10 +389,8 @@ public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingReq
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
-        buildPartial() {
-      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result =
-          new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest buildPartial() {
+      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(this);
       if (gcpUserAccessBindingBuilder_ == null) {
         result.gcpUserAccessBinding_ = gcpUserAccessBinding_;
       } else {
@@ -477,53 +409,46 @@ public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingReq
     public Builder clone() {
       return super.clone();
     }
-
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.setField(field, value);
     }
-
     @java.lang.Override
-    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(
+        com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
-
     @java.lang.Override
-    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(
+        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
-
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
-
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field,
+        java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
-
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other
-          instanceof
-          com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) {
-        return mergeFrom(
-            (com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) other);
+      if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) {
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(
-        com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other) {
-      if (other
-          == com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
-              .getDefaultInstance()) return this;
+    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other) {
+      if (other == com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.getDefaultInstance()) return this;
       if (other.hasGcpUserAccessBinding()) {
         mergeGcpUserAccessBinding(other.getGcpUserAccessBinding());
       }
@@ -556,26 +481,26 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10:
-              {
-                input.readMessage(
-                    getGcpUserAccessBindingFieldBuilder().getBuilder(), extensionRegistry);
+            case 10: {
+              input.readMessage(
+                  getGcpUserAccessBindingFieldBuilder().getBuilder(),
+                  extensionRegistry);
 
-                break;
-              } // case 10
-            case 18:
-              {
-                input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry);
+              break;
+            } // case 10
+            case 18: {
+              input.readMessage(
+                  getUpdateMaskFieldBuilder().getBuilder(),
+                  extensionRegistry);
 
-                break;
-              } // case 18
-            default:
-              {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              break;
+            } // case 18
+            default: {
+              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                done = true; // was an endgroup tag
+              }
+              break;
+            } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -588,65 +513,44 @@ public Builder mergeFrom(
 
     private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_;
     private com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding,
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder,
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>
-        gcpUserAccessBindingBuilder_;
+        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> gcpUserAccessBindingBuilder_;
     /**
-     *
-     *
      * 
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the gcpUserAccessBinding field is set. */ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBindingBuilder_ != null || gcpUserAccessBinding_ != null; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The gcpUserAccessBinding. */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding - getGcpUserAccessBinding() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { - return gcpUserAccessBinding_ == null - ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() - : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; } else { return gcpUserAccessBindingBuilder_.getMessage(); } } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder setGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -660,16 +564,12 @@ public Builder setGcpUserAccessBinding( return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setGcpUserAccessBinding( com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { @@ -683,26 +583,18 @@ public Builder setGcpUserAccessBinding( return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder mergeGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder mergeGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (gcpUserAccessBinding_ != null) { gcpUserAccessBinding_ = - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder( - gcpUserAccessBinding_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder(gcpUserAccessBinding_).mergeFrom(value).buildPartial(); } else { gcpUserAccessBinding_ = value; } @@ -714,16 +606,12 @@ public Builder mergeGcpUserAccessBinding( return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { @@ -737,69 +625,51 @@ public Builder clearGcpUserAccessBinding() { return this; } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder - getGcpUserAccessBindingBuilder() { - + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder getGcpUserAccessBindingBuilder() { + onChanged(); return getGcpUserAccessBindingFieldBuilder().getBuilder(); } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { if (gcpUserAccessBindingBuilder_ != null) { return gcpUserAccessBindingBuilder_.getMessageOrBuilder(); } else { - return gcpUserAccessBinding_ == null - ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() - : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null ? + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; } } /** - * - * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingFieldBuilder() { if (gcpUserAccessBindingBuilder_ == null) { - gcpUserAccessBindingBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( - getGcpUserAccessBinding(), getParentForChildren(), isClean()); + gcpUserAccessBindingBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( + getGcpUserAccessBinding(), + getParentForChildren(), + isClean()); gcpUserAccessBinding_ = null; } return gcpUserAccessBindingBuilder_; @@ -807,13 +677,8 @@ public Builder clearGcpUserAccessBinding() { private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> - updateMaskBuilder_; + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -822,17 +687,13 @@ public Builder clearGcpUserAccessBinding() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -841,23 +702,17 @@ public boolean hasUpdateMask() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -866,8 +721,7 @@ public com.google.protobuf.FieldMask getUpdateMask() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -883,8 +737,6 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -893,10 +745,10 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask( + com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -907,8 +759,6 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal return this; } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -917,14 +767,13 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -936,8 +785,6 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -946,8 +793,7 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -961,8 +807,6 @@ public Builder clearUpdateMask() { return this; } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -971,17 +815,14 @@ public Builder clearUpdateMask() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -990,21 +831,17 @@ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? + com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } } /** - * - * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -1013,28 +850,24 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), getParentForChildren(), isClean()); + updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), + getParentForChildren(), + isClean()); updateMask_ = null; } return updateMaskBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1044,44 +877,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1093,8 +923,9 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java similarity index 61% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java index 732bab7a7420..101b60500413 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java @@ -1,76 +1,43 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateGcpUserAccessBindingRequestOrBuilder - extends +public interface UpdateGcpUserAccessBindingRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the gcpUserAccessBinding field is set. */ boolean hasGcpUserAccessBinding(); /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The gcpUserAccessBinding. */ com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(); /** - * - * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder - getGcpUserAccessBindingOrBuilder(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder(); /** - * - * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -79,15 +46,11 @@ public interface UpdateGcpUserAccessBindingRequestOrBuilder
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** - * - * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -96,15 +59,11 @@ public interface UpdateGcpUserAccessBindingRequestOrBuilder
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** - * - * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -113,8 +72,7 @@ public interface UpdateGcpUserAccessBindingRequestOrBuilder
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java similarity index 60% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java index b853ed1e9fe3..06fc14640110 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java @@ -1,85 +1,61 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** - * - * *
  * A request to update a `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest} */ -public final class UpdateServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 - implements +public final class UpdateServicePerimeterRequest extends + com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) UpdateServicePerimeterRequestOrBuilder { - private static final long serialVersionUID = 0L; +private static final long serialVersionUID = 0L; // Use UpdateServicePerimeterRequest.newBuilder() to construct. private UpdateServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - - private UpdateServicePerimeterRequest() {} + private UpdateServicePerimeterRequest() { + } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + protected java.lang.Object newInstance( + UnusedPrivateParameter unused) { return new UpdateServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet + getUnknownFields() { return this.unknownFields; } - - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder.class); } public static final int SERVICE_PERIMETER_FIELD_NUMBER = 1; private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; /** - * - * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the servicePerimeter field is set. */ @java.lang.Override @@ -87,55 +63,39 @@ public boolean hasServicePerimeter() { return servicePerimeter_ != null; } /** - * - * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The servicePerimeter. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { - return servicePerimeter_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() - : servicePerimeter_; + return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; } /** - * - * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { return getServicePerimeter(); } public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ @java.lang.Override @@ -143,15 +103,11 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ @java.lang.Override @@ -159,14 +115,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -174,7 +127,6 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; - @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -186,7 +138,8 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { if (servicePerimeter_ != null) { output.writeMessage(1, getServicePerimeter()); } @@ -203,10 +156,12 @@ public int getSerializedSize() { size = 0; if (servicePerimeter_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getServicePerimeter()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(1, getServicePerimeter()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream + .computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -216,22 +171,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj - instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest)) { + if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other = - (com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) obj; if (hasServicePerimeter() != other.hasServicePerimeter()) return false; if (hasServicePerimeter()) { - if (!getServicePerimeter().equals(other.getServicePerimeter())) return false; + if (!getServicePerimeter() + .equals(other.getServicePerimeter())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask().equals(other.getUpdateMask())) return false; + if (!getUpdateMask() + .equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -258,139 +213,129 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } - - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input); } - - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - parseDelimitedFrom( - java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( - PARSER, input, extensionRegistry); + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3.parseWithIOException( - PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3 + .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { - return newBuilder(); - } - + public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - - public static Builder newBuilder( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest prototype) { + public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } - @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE + ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** - * - * *
    * A request to update a `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest} */ - public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder - implements + public static final class Builder extends + com.google.protobuf.GeneratedMessageV3.Builder implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor + getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder - .class); + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder.class); } - // Construct using - // com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.newBuilder() - private Builder() {} + // Construct using com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.newBuilder() + private Builder() { - private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); } + private Builder( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + + } @java.lang.Override public Builder clear() { super.clear(); @@ -410,22 +355,19 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto - .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor + getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - .getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = - buildPartial(); + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -433,10 +375,8 @@ public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - buildPartial() { - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = - new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(this); + public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest buildPartial() { + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(this); if (servicePerimeterBuilder_ == null) { result.servicePerimeter_ = servicePerimeter_; } else { @@ -455,52 +395,46 @@ public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest public Builder clone() { return super.clone(); } - @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.setField(field, value); } - @java.lang.Override - public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField( + com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } - @java.lang.Override - public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof( + com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } - @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } - @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, + java.lang.Object value) { return super.addRepeatedField(field, value); } - @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other - instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) { - return mergeFrom( - (com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) other); + if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) { + return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest)other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other) { - if (other - == com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - .getDefaultInstance()) return this; + public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other) { + if (other == com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.getDefaultInstance()) return this; if (other.hasServicePerimeter()) { mergeServicePerimeter(other.getServicePerimeter()); } @@ -533,26 +467,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: - { - input.readMessage( - getServicePerimeterFieldBuilder().getBuilder(), extensionRegistry); + case 10: { + input.readMessage( + getServicePerimeterFieldBuilder().getBuilder(), + extensionRegistry); - break; - } // case 10 - case 18: - { - input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry); + break; + } // case 10 + case 18: { + input.readMessage( + getUpdateMaskFieldBuilder().getBuilder(), + extensionRegistry); - break; - } // case 18 - default: - { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -565,64 +499,44 @@ public Builder mergeFrom( private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> - servicePerimeterBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimeterBuilder_; /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the servicePerimeter field is set. */ public boolean hasServicePerimeter() { return servicePerimeterBuilder_ != null || servicePerimeter_ != null; } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The servicePerimeter. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { if (servicePerimeterBuilder_ == null) { - return servicePerimeter_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() - : servicePerimeter_; + return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; } else { return servicePerimeterBuilder_.getMessage(); } } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setServicePerimeter( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -636,16 +550,12 @@ public Builder setServicePerimeter( return this; } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setServicePerimeter( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -659,26 +569,18 @@ public Builder setServicePerimeter( return this; } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder mergeServicePerimeter( - com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (servicePerimeter_ != null) { servicePerimeter_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder( - servicePerimeter_) - .mergeFrom(value) - .buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder(servicePerimeter_).mergeFrom(value).buildPartial(); } else { servicePerimeter_ = value; } @@ -690,16 +592,12 @@ public Builder mergeServicePerimeter( return this; } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearServicePerimeter() { if (servicePerimeterBuilder_ == null) { @@ -713,69 +611,51 @@ public Builder clearServicePerimeter() { return this; } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder - getServicePerimeterBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimeterBuilder() { + onChanged(); return getServicePerimeterFieldBuilder().getBuilder(); } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { if (servicePerimeterBuilder_ != null) { return servicePerimeterBuilder_.getMessageOrBuilder(); } else { - return servicePerimeter_ == null - ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() - : servicePerimeter_; + return servicePerimeter_ == null ? + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; } } /** - * - * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimeterFieldBuilder() { if (servicePerimeterBuilder_ == null) { - servicePerimeterBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, - com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( - getServicePerimeter(), getParentForChildren(), isClean()); + servicePerimeterBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + getServicePerimeter(), + getParentForChildren(), + isClean()); servicePerimeter_ = null; } return servicePerimeterBuilder_; @@ -783,55 +663,39 @@ public Builder clearServicePerimeter() { private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> - updateMaskBuilder_; + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -847,16 +711,14 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ - public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask( + com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -867,20 +729,17 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -892,14 +751,11 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -913,68 +769,55 @@ public Builder clearUpdateMask() { return this; } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null - ? com.google.protobuf.FieldMask.getDefaultInstance() - : updateMask_; + return updateMask_ == null ? + com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } } /** - * - * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = - new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, - com.google.protobuf.FieldMask.Builder, - com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), getParentForChildren(), isClean()); + updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), + getParentForChildren(), + isClean()); updateMask_ = null; } return updateMaskBuilder_; } - @java.lang.Override - public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -984,44 +827,41 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - DEFAULT_INSTANCE; - + private static final com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest DEFAULT_INSTANCE; static { - DEFAULT_INSTANCE = - new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(); + DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser + PARSER = new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1033,8 +873,9 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest - getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest getDefaultInstanceForType() { return DEFAULT_INSTANCE; } + } + diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java similarity index 58% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java index 841fde6880ab..c7827adb3c5d 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java @@ -1,108 +1,66 @@ -/* - * Copyright 2020 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateServicePerimeterRequestOrBuilder - extends +public interface UpdateServicePerimeterRequestOrBuilder extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) com.google.protobuf.MessageOrBuilder { /** - * - * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the servicePerimeter field is set. */ boolean hasServicePerimeter(); /** - * - * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; * @return The servicePerimeter. */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter(); /** - * - * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder - getServicePerimeterOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** - * - * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; - * + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto similarity index 81% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto index 84a645018038..3a71d81f34e0 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto @@ -1,4 +1,4 @@ -// Copyright 2021 Google LLC +// Copyright 2022 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -20,6 +20,8 @@ import "google/api/annotations.proto"; import "google/api/client.proto"; import "google/api/field_behavior.proto"; import "google/api/resource.proto"; +import "google/iam/v1/iam_policy.proto"; +import "google/iam/v1/policy.proto"; import "google/identity/accesscontextmanager/v1/access_level.proto"; import "google/identity/accesscontextmanager/v1/access_policy.proto"; import "google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto"; @@ -36,32 +38,32 @@ option objc_class_prefix = "GACM"; option php_namespace = "Google\\Identity\\AccessContextManager\\V1"; option ruby_package = "Google::Identity::AccessContextManager::V1"; -// API for setting [Access Levels] -// [google.identity.accesscontextmanager.v1.AccessLevel] and [Service -// Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] -// for Google Cloud Projects. Each organization has one [AccessPolicy] -// [google.identity.accesscontextmanager.v1.AccessPolicy] containing the -// [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] -// and [Service Perimeters] +// API for setting [access levels] +// [google.identity.accesscontextmanager.v1.AccessLevel] and [service +// perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] +// for Google Cloud projects. Each organization has one [access policy] +// [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the +// [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] +// and [service perimeters] // [google.identity.accesscontextmanager.v1.ServicePerimeter]. This -// [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] is +// [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is // applicable to all resources in the organization. // AccessPolicies service AccessContextManager { option (google.api.default_host) = "accesscontextmanager.googleapis.com"; option (google.api.oauth_scopes) = "https://www.googleapis.com/auth/cloud-platform"; - // List all [AccessPolicies] - // [google.identity.accesscontextmanager.v1.AccessPolicy] under a - // container. + // Lists all [access policies] + // [google.identity.accesscontextmanager.v1.AccessPolicy] in an + // organization. rpc ListAccessPolicies(ListAccessPoliciesRequest) returns (ListAccessPoliciesResponse) { option (google.api.http) = { get: "/v1/accessPolicies" }; } - // Get an [AccessPolicy] - // [google.identity.accesscontextmanager.v1.AccessPolicy] by name. + // Returns an [access policy] + // [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name. rpc GetAccessPolicy(GetAccessPolicyRequest) returns (AccessPolicy) { option (google.api.http) = { get: "/v1/{name=accessPolicies/*}" @@ -69,10 +71,10 @@ service AccessContextManager { option (google.api.method_signature) = "name"; } - // Create an `AccessPolicy`. Fails if this organization already has a - // `AccessPolicy`. The longrunning Operation will have a successful status - // once the `AccessPolicy` has propagated to long-lasting storage. - // Syntactic and basic semantic errors will be returned in `metadata` as a + // Creates an access policy. This method fails if the organization already has + // an access policy. The long-running operation has a successful status + // after the access policy propagates to long-lasting storage. + // Syntactic and basic semantic errors are returned in `metadata` as a // BadRequest proto. rpc CreateAccessPolicy(AccessPolicy) returns (google.longrunning.Operation) { option (google.api.http) = { @@ -85,13 +87,12 @@ service AccessContextManager { }; } - // Update an [AccessPolicy] + // Updates an [access policy] // [google.identity.accesscontextmanager.v1.AccessPolicy]. The - // longrunning Operation from this RPC will have a successful status once the - // changes to the [AccessPolicy] - // [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated - // to long-lasting storage. Syntactic and basic semantic errors will be - // returned in `metadata` as a BadRequest proto. + // long-running operation from this RPC has a successful status after the + // changes to the [access policy] + // [google.identity.accesscontextmanager.v1.AccessPolicy] propagate + // to long-lasting storage. rpc UpdateAccessPolicy(UpdateAccessPolicyRequest) returns (google.longrunning.Operation) { option (google.api.http) = { patch: "/v1/{policy.name=accessPolicies/*}" @@ -104,11 +105,11 @@ service AccessContextManager { }; } - // Delete an [AccessPolicy] - // [google.identity.accesscontextmanager.v1.AccessPolicy] by resource - // name. The longrunning Operation will have a successful status once the - // [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] - // has been removed from long-lasting storage. + // Deletes an [access policy] + // [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + // resource name. The long-running operation has a successful status after the + // [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] + // is removed from long-lasting storage. rpc DeleteAccessPolicy(DeleteAccessPolicyRequest) returns (google.longrunning.Operation) { option (google.api.http) = { delete: "/v1/{name=accessPolicies/*}" @@ -120,7 +121,7 @@ service AccessContextManager { }; } - // List all [Access Levels] + // Lists all [access levels] // [google.identity.accesscontextmanager.v1.AccessLevel] for an access // policy. rpc ListAccessLevels(ListAccessLevelsRequest) returns (ListAccessLevelsResponse) { @@ -130,8 +131,8 @@ service AccessContextManager { option (google.api.method_signature) = "parent"; } - // Get an [Access Level] - // [google.identity.accesscontextmanager.v1.AccessLevel] by resource + // Gets an [access level] + // [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource // name. rpc GetAccessLevel(GetAccessLevelRequest) returns (AccessLevel) { option (google.api.http) = { @@ -140,13 +141,13 @@ service AccessContextManager { option (google.api.method_signature) = "name"; } - // Create an [Access Level] - // [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - // operation from this RPC will have a successful status once the [Access - // Level] [google.identity.accesscontextmanager.v1.AccessLevel] has - // propagated to long-lasting storage. [Access Levels] - // [google.identity.accesscontextmanager.v1.AccessLevel] containing - // errors will result in an error response for the first error encountered. + // Creates an [access level] + // [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running + // operation from this RPC has a successful status after the [access + // level] [google.identity.accesscontextmanager.v1.AccessLevel] + // propagates to long-lasting storage. If [access levels] + // [google.identity.accesscontextmanager.v1.AccessLevel] contain + // errors, an error response is returned for the first error encountered. rpc CreateAccessLevel(CreateAccessLevelRequest) returns (google.longrunning.Operation) { option (google.api.http) = { post: "/v1/{parent=accessPolicies/*}/accessLevels" @@ -159,14 +160,14 @@ service AccessContextManager { }; } - // Update an [Access Level] - // [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - // operation from this RPC will have a successful status once the changes to - // the [Access Level] - // [google.identity.accesscontextmanager.v1.AccessLevel] have propagated - // to long-lasting storage. [Access Levels] - // [google.identity.accesscontextmanager.v1.AccessLevel] containing - // errors will result in an error response for the first error encountered. + // Updates an [access level] + // [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running + // operation from this RPC has a successful status after the changes to + // the [access level] + // [google.identity.accesscontextmanager.v1.AccessLevel] propagate + // to long-lasting storage. If [access levels] + // [google.identity.accesscontextmanager.v1.AccessLevel] contain + // errors, an error response is returned for the first error encountered. rpc UpdateAccessLevel(UpdateAccessLevelRequest) returns (google.longrunning.Operation) { option (google.api.http) = { patch: "/v1/{access_level.name=accessPolicies/*/accessLevels/*}" @@ -179,10 +180,10 @@ service AccessContextManager { }; } - // Delete an [Access Level] - // [google.identity.accesscontextmanager.v1.AccessLevel] by resource - // name. The longrunning operation from this RPC will have a successful status - // once the [Access Level] + // Deletes an [access level] + // [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource + // name. The long-running operation from this RPC has a successful status + // after the [access level] // [google.identity.accesscontextmanager.v1.AccessLevel] has been removed // from long-lasting storage. rpc DeleteAccessLevel(DeleteAccessLevelRequest) returns (google.longrunning.Operation) { @@ -196,22 +197,22 @@ service AccessContextManager { }; } - // Replace all existing [Access Levels] - // [google.identity.accesscontextmanager.v1.AccessLevel] in an [Access - // Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with - // the [Access Levels] + // Replaces all existing [access levels] + // [google.identity.accesscontextmanager.v1.AccessLevel] in an [access + // policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with + // the [access levels] // [google.identity.accesscontextmanager.v1.AccessLevel] provided. This - // is done atomically. The longrunning operation from this RPC will have a - // successful status once all replacements have propagated to long-lasting - // storage. Replacements containing errors will result in an error response - // for the first error encountered. Replacement will be cancelled on error, - // existing [Access Levels] - // [google.identity.accesscontextmanager.v1.AccessLevel] will not be - // affected. Operation.response field will contain - // ReplaceAccessLevelsResponse. Removing [Access Levels] + // is done atomically. The long-running operation from this RPC has a + // successful status after all replacements propagate to long-lasting + // storage. If the replacement contains errors, an error response is returned + // for the first error encountered. Upon error, the replacement is cancelled, + // and existing [access levels] + // [google.identity.accesscontextmanager.v1.AccessLevel] are not + // affected. The Operation.response field contains + // ReplaceAccessLevelsResponse. Removing [access levels] // [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing - // [Service Perimeters] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in + // [service perimeters] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an // error. rpc ReplaceAccessLevels(ReplaceAccessLevelsRequest) returns (google.longrunning.Operation) { option (google.api.http) = { @@ -224,7 +225,7 @@ service AccessContextManager { }; } - // List all [Service Perimeters] + // Lists all [service perimeters] // [google.identity.accesscontextmanager.v1.ServicePerimeter] for an // access policy. rpc ListServicePerimeters(ListServicePerimetersRequest) returns (ListServicePerimetersResponse) { @@ -234,9 +235,9 @@ service AccessContextManager { option (google.api.method_signature) = "parent"; } - // Get a [Service Perimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource - // name. + // Gets a [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the + // resource name. rpc GetServicePerimeter(GetServicePerimeterRequest) returns (ServicePerimeter) { option (google.api.http) = { get: "/v1/{name=accessPolicies/*/servicePerimeters/*}" @@ -244,14 +245,14 @@ service AccessContextManager { option (google.api.method_signature) = "name"; } - // Create a [Service Perimeter] + // Creates a [service perimeter] // [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - // longrunning operation from this RPC will have a successful status once the - // [Service Perimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] has - // propagated to long-lasting storage. [Service Perimeters] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] containing - // errors will result in an error response for the first error encountered. + // long-running operation from this RPC has a successful status after the + // [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] + // propagates to long-lasting storage. If a [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + // errors, an error response is returned for the first error encountered. rpc CreateServicePerimeter(CreateServicePerimeterRequest) returns (google.longrunning.Operation) { option (google.api.http) = { post: "/v1/{parent=accessPolicies/*}/servicePerimeters" @@ -264,14 +265,14 @@ service AccessContextManager { }; } - // Update a [Service Perimeter] + // Updates a [service perimeter] // [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - // longrunning operation from this RPC will have a successful status once the - // changes to the [Service Perimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] have - // propagated to long-lasting storage. [Service Perimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] containing - // errors will result in an error response for the first error encountered. + // long-running operation from this RPC has a successful status after the + // [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] + // propagates to long-lasting storage. If a [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + // errors, an error response is returned for the first error encountered. rpc UpdateServicePerimeter(UpdateServicePerimeterRequest) returns (google.longrunning.Operation) { option (google.api.http) = { patch: "/v1/{service_perimeter.name=accessPolicies/*/servicePerimeters/*}" @@ -284,12 +285,12 @@ service AccessContextManager { }; } - // Delete a [Service Perimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource - // name. The longrunning operation from this RPC will have a successful status - // once the [Service Perimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] has been - // removed from long-lasting storage. + // Deletes a [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the + // resource name. The long-running operation from this RPC has a successful + // status after the [service perimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from + // long-lasting storage. rpc DeleteServicePerimeter(DeleteServicePerimeterRequest) returns (google.longrunning.Operation) { option (google.api.http) = { delete: "/v1/{name=accessPolicies/*/servicePerimeters/*}" @@ -301,18 +302,18 @@ service AccessContextManager { }; } - // Replace all existing [Service Perimeters] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] in an - // [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] - // with the [Service Perimeters] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. - // This is done atomically. The longrunning operation from this - // RPC will have a successful status once all replacements have propagated to - // long-lasting storage. Replacements containing errors will result in an - // error response for the first error encountered. Replacement will be - // cancelled on error, existing [Service Perimeters] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be - // affected. Operation.response field will contain + // Replace all existing [service perimeters] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + // policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the + // [service perimeters] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This + // is done atomically. The long-running operation from this RPC has a + // successful status after all replacements propagate to long-lasting storage. + // Replacements containing errors result in an error response for the first + // error encountered. Upon an error, replacement are cancelled and existing + // [service perimeters] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] are not + // affected. The Operation.response field contains // ReplaceServicePerimetersResponse. rpc ReplaceServicePerimeters(ReplaceServicePerimetersRequest) returns (google.longrunning.Operation) { option (google.api.http) = { @@ -325,21 +326,21 @@ service AccessContextManager { }; } - // Commit the dry-run spec for all the [Service Perimeters] + // Commits the dry-run specification for all the [service perimeters] // [google.identity.accesscontextmanager.v1.ServicePerimeter] in an - // [Access Policy][google.identity.accesscontextmanager.v1.AccessPolicy]. - // A commit operation on a Service Perimeter involves copying its `spec` field - // to that Service Perimeter's `status` field. Only [Service Perimeters] + // [access policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + // A commit operation on a service perimeter involves copying its `spec` field + // to the `status` field of the service perimeter. Only [service perimeters] // [google.identity.accesscontextmanager.v1.ServicePerimeter] with // `use_explicit_dry_run_spec` field set to true are affected by a commit - // operation. The longrunning operation from this RPC will have a successful - // status once the dry-run specs for all the [Service Perimeters] + // operation. The long-running operation from this RPC has a successful + // status after the dry-run specifications for all the [service perimeters] // [google.identity.accesscontextmanager.v1.ServicePerimeter] have been - // committed. If a commit fails, it will cause the longrunning operation to - // return an error response and the entire commit operation will be cancelled. - // When successful, Operation.response field will contain - // CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will - // be cleared after a successful commit operation. + // committed. If a commit fails, it causes the long-running operation to + // return an error response and the entire commit operation is cancelled. + // When successful, the Operation.response field contains + // CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are + // cleared after a successful commit operation. rpc CommitServicePerimeters(CommitServicePerimetersRequest) returns (google.longrunning.Operation) { option (google.api.http) = { post: "/v1/{parent=accessPolicies/*}/servicePerimeters:commit" @@ -375,7 +376,7 @@ service AccessContextManager { // [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the // client specifies a [name] // [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], - // the server will ignore it. Fails if a resource already exists with the same + // the server ignores it. Fails if a resource already exists with the same // [group_key] // [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. // Completion of this long-running operation does not necessarily signify that @@ -425,6 +426,49 @@ service AccessContextManager { metadata_type: "GcpUserAccessBindingOperationMetadata" }; } + + // Sets the IAM policy for the specified Access Context Manager + // [access policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + // This method replaces the existing IAM policy on the access policy. The IAM + // policy controls the set of users who can perform specific operations on the + // Access Context Manager [access + // policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + rpc SetIamPolicy(google.iam.v1.SetIamPolicyRequest) returns (google.iam.v1.Policy) { + option (google.api.http) = { + post: "/v1/{resource=accessPolicies/*}:setIamPolicy" + body: "*" + }; + } + + // Gets the IAM policy for the specified Access Context Manager + // [access policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + rpc GetIamPolicy(google.iam.v1.GetIamPolicyRequest) returns (google.iam.v1.Policy) { + option (google.api.http) = { + post: "/v1/{resource=accessPolicies/*}:getIamPolicy" + body: "*" + }; + } + + // Returns the IAM permissions that the caller has on the specified Access + // Context Manager resource. The resource can be an + // [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], + // [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or + // [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter + // ]. This method does not support other resources. + rpc TestIamPermissions(google.iam.v1.TestIamPermissionsRequest) returns (google.iam.v1.TestIamPermissionsResponse) { + option (google.api.http) = { + post: "/v1/{resource=accessPolicies/*}:testIamPermissions" + body: "*" + additional_bindings { + post: "/v1/{resource=accessPolicies/*/accessLevels/*}:testIamPermissions" + body: "*" + } + additional_bindings { + post: "/v1/{resource=accessPolicies/*/servicePerimeters/*}:testIamPermissions" + body: "*" + } + }; + } } // A request to list all `AccessPolicies` for a container. @@ -807,7 +851,7 @@ message CommitServicePerimetersRequest { ]; // Optional. The etag for the version of the [Access Policy] - // [google.identity.accesscontextmanager.v1alpha.AccessPolicy] that this + // [google.identity.accesscontextmanager.v1.AccessPolicy] that this // commit operation is to be performed on. If, at the time of commit, the // etag for the Access Policy stored in Access Context Manager is different // from the specified etag, then the commit operation will not be performed @@ -826,6 +870,20 @@ message CommitServicePerimetersResponse { repeated ServicePerimeter service_perimeters = 1; } +// The format used in an `AccessLevel`. +enum LevelFormat { + // The format was not specified. + LEVEL_FORMAT_UNSPECIFIED = 0; + + // Uses the format the resource was defined in. BasicLevels are returned as + // BasicLevels, CustomLevels are returned as CustomLevels. + AS_DEFINED = 1; + + // Use Cloud Common Expression Language when returning the resource. Both + // BasicLevels and CustomLevels are returned as CustomLevels. + CEL = 2; +} + // Request of [ListGcpUserAccessBindings] // [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings]. message ListGcpUserAccessBindingsRequest { @@ -848,20 +906,6 @@ message ListGcpUserAccessBindingsRequest { string page_token = 3 [(google.api.field_behavior) = OPTIONAL]; } -// The format used in an `AccessLevel`. -enum LevelFormat { - // The format was not specified. - LEVEL_FORMAT_UNSPECIFIED = 0; - - // Uses the format the resource was defined in. BasicLevels are returned as - // BasicLevels, CustomLevels are returned as CustomLevels. - AS_DEFINED = 1; - - // Use Cloud Common Expression Language when returning the resource. Both - // BasicLevels and CustomLevels are returned as CustomLevels. - CEL = 2; -} - // Response of [ListGcpUserAccessBindings] // [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings]. message ListGcpUserAccessBindingsResponse { diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto similarity index 99% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto index c4eece0a5df0..b7b9c75c620e 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto @@ -1,4 +1,4 @@ -// Copyright 2021 Google LLC +// Copyright 2022 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto similarity index 74% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto index 59f2d9119d0a..747464784573 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto @@ -1,4 +1,4 @@ -// Copyright 2021 Google LLC +// Copyright 2022 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -51,6 +51,22 @@ message AccessPolicy { // Required. Human readable title. Does not affect behavior. string title = 3; + // The scopes of a policy define which resources an ACM policy can restrict, + // and where ACM resources can be referenced. + // For example, a policy with scopes=["folders/123"] has the following + // behavior: + // - vpcsc perimeters can only restrict projects within folders/123 + // - access levels can only be referenced by resources within folders/123. + // If empty, there are no limitations on which resources can be restricted by + // an ACM policy, and there are no limitations on where ACM resources can be + // referenced. + // Only one policy can include a given scope (attempting to create a second + // policy which includes "folders/123" will result in an error). + // Currently, scopes cannot be modified after a policy is created. + // Currently, policies can only have a single scope. + // Format: list of `folders/{folder_number}` or `projects/{project_number}` + repeated string scopes = 7; + // Output only. Time the `AccessPolicy` was created in UTC. google.protobuf.Timestamp create_time = 4; diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto similarity index 99% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto index 28e06a68ab4f..5dbded9cc493 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto @@ -1,4 +1,4 @@ -// Copyright 2021 Google LLC +// Copyright 2022 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto similarity index 97% rename from java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto rename to owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto index 3a676d22e9d4..c0851cbe1d97 100644 --- a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto +++ b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto @@ -1,4 +1,4 @@ -// Copyright 2021 Google LLC +// Copyright 2022 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -135,6 +135,26 @@ message ServicePerimeterConfig { repeated string allowed_services = 2; } + // Specifies the types of identities that are allowed access in either + // [IngressFrom] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom] + // or [EgressFrom] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom] + // rules. + enum IdentityType { + // No blanket identity group specified. + IDENTITY_TYPE_UNSPECIFIED = 0; + + // Authorize access from all identities outside the perimeter. + ANY_IDENTITY = 1; + + // Authorize access from all human users outside the perimeter. + ANY_USER_ACCOUNT = 2; + + // Authorize access from all service accounts outside the perimeter. + ANY_SERVICE_ACCOUNT = 3; + } + // An allowed method or permission of a service specified in [ApiOperation] // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]. message MethodSelector { @@ -213,41 +233,6 @@ message ServicePerimeterConfig { } } - // Defines the conditions under which an [EgressPolicy] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy] - // matches a request. Conditions are based on information about the - // [ApiOperation] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] - // intended to be performed on the `resources` specified. Note that if the - // destination of the request is also protected by a [ServicePerimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter], then that - // [ServicePerimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] must have - // an [IngressPolicy] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] - // which allows access in order for this request to succeed. The request must - // match `operations` AND `resources` fields in order to be allowed egress out - // of the perimeter. - message EgressTo { - // A list of resources, currently only projects in the form - // `projects/`, that are allowed to be accessed by sources - // defined in the corresponding [EgressFrom] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]. - // A request matches if it contains a resource in this list. If `*` is - // specified for `resources`, then this [EgressTo] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo] - // rule will authorize access to all resources outside the perimeter. - repeated string resources = 1; - - // A list of [ApiOperations] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] - // allowed to be performed by the sources specified in the corresponding - // [EgressFrom] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]. - // A request matches if it uses an operation/service in this list. - repeated ApiOperation operations = 2; - } - // Defines the conditions under which an [IngressPolicy] // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] // matches a request. Conditions are based on information about the source of @@ -334,6 +319,72 @@ message ServicePerimeterConfig { IngressTo ingress_to = 2; } + // Defines the conditions under which an [EgressPolicy] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy] + // matches a request. Conditions based on information about the source of the + // request. Note that if the destination of the request is also protected by a + // [ServicePerimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter], then that + // [ServicePerimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] must have + // an [IngressPolicy] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] + // which allows access in order for this request to succeed. + message EgressFrom { + // A list of identities that are allowed access through this [EgressPolicy]. + // Should be in the format of email address. The email address should + // represent individual user or service account only. + repeated string identities = 1; + + // Specifies the type of identities that are allowed access to outside the + // perimeter. If left unspecified, then members of `identities` field will + // be allowed access. + IdentityType identity_type = 2; + } + + // Defines the conditions under which an [EgressPolicy] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy] + // matches a request. Conditions are based on information about the + // [ApiOperation] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] + // intended to be performed on the `resources` specified. Note that if the + // destination of the request is also protected by a [ServicePerimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter], then that + // [ServicePerimeter] + // [google.identity.accesscontextmanager.v1.ServicePerimeter] must have + // an [IngressPolicy] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] + // which allows access in order for this request to succeed. The request must + // match `operations` AND `resources` fields in order to be allowed egress out + // of the perimeter. + message EgressTo { + // A list of resources, currently only projects in the form + // `projects/`, that are allowed to be accessed by sources + // defined in the corresponding [EgressFrom] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]. + // A request matches if it contains a resource in this list. If `*` is + // specified for `resources`, then this [EgressTo] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo] + // rule will authorize access to all resources outside the perimeter. + repeated string resources = 1; + + // A list of [ApiOperations] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] + // allowed to be performed by the sources specified in the corresponding + // [EgressFrom] + // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom]. + // A request matches if it uses an operation/service in this list. + repeated ApiOperation operations = 2; + + // A list of external resources that are allowed to be accessed. Only AWS + // and Azure resources are supported. For Amazon S3, the supported format is + // s3://BUCKET_NAME. For Azure Storage, the supported format is + // azure://myaccount.blob.core.windows.net/CONTAINER_NAME. A request matches + // if it contains an external resource in this list (Example: + // s3://bucket/path). Currently '*' is not allowed. + repeated string external_resources = 3; + } + // Policy for egress from perimeter. // // [EgressPolicies] @@ -376,49 +427,6 @@ message ServicePerimeterConfig { EgressTo egress_to = 2; } - // Defines the conditions under which an [EgressPolicy] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy] - // matches a request. Conditions based on information about the source of the - // request. Note that if the destination of the request is also protected by a - // [ServicePerimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter], then that - // [ServicePerimeter] - // [google.identity.accesscontextmanager.v1.ServicePerimeter] must have - // an [IngressPolicy] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] - // which allows access in order for this request to succeed. - message EgressFrom { - // A list of identities that are allowed access through this [EgressPolicy]. - // Should be in the format of email address. The email address should - // represent individual user or service account only. - repeated string identities = 1; - - // Specifies the type of identities that are allowed access to outside the - // perimeter. If left unspecified, then members of `identities` field will - // be allowed access. - IdentityType identity_type = 2; - } - - // Specifies the types of identities that are allowed access in either - // [IngressFrom] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom] - // or [EgressFrom] - // [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom] - // rules. - enum IdentityType { - // No blanket identity group specified. - IDENTITY_TYPE_UNSPECIFIED = 0; - - // Authorize access from all identities outside the perimeter. - ANY_IDENTITY = 1; - - // Authorize access from all human users outside the perimeter. - ANY_USER_ACCOUNT = 2; - - // Authorize access from all service accounts outside the perimeter. - ANY_SERVICE_ACCOUNT = 3; - } - // A list of Google Cloud resources that are inside of the service perimeter. // Currently only projects are allowed. Format: `projects/{project_number}` repeated string resources = 1;